summaryrefslogtreecommitdiffstats
path: root/third_party/rust/winapi-x86_64-pc-windows-gnu/lib/libwinapi_ntdll.a
blob: a8115e6f5d92e492bfe1216713a2b5fa7756f969 (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 35 31 36 31 36 30 37 !<arch>./...............15161607
0020 37 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 20 20 31 32 32 30 31 30 20 20 75..0.....0.....0.......122010..
0040 20 20 60 0a 00 00 10 00 00 01 dc de 00 01 df 90 00 01 e2 aa 00 01 e2 aa 00 01 e5 9a 00 01 e5 9a ..`.............................
0060 00 01 e8 6e 00 01 e8 6e 00 01 eb 50 00 01 eb 50 00 01 ee 3e 00 01 ee 3e 00 01 f1 28 00 01 f1 28 ...n...n...P...P...>...>...(...(
0080 00 01 f4 0c 00 01 f4 0c 00 01 f6 e0 00 01 f6 e0 00 01 f9 e2 00 01 f9 e2 00 01 fc cc 00 01 fc cc ................................
00a0 00 01 ff b8 00 01 ff b8 00 02 02 c0 00 02 02 c0 00 02 05 b0 00 02 05 b0 00 02 08 b2 00 02 08 b2 ................................
00c0 00 02 0b ac 00 02 0b ac 00 02 0e 98 00 02 0e 98 00 02 11 84 00 02 11 84 00 02 14 7e 00 02 14 7e ...........................~...~
00e0 00 02 17 54 00 02 17 54 00 02 1a 42 00 02 1a 42 00 02 1d 46 00 02 1d 46 00 02 20 3c 00 02 20 3c ...T...T...B...B...F...F...<...<
0100 00 02 23 2a 00 02 23 2a 00 02 26 1a 00 02 26 1a 00 02 28 f0 00 02 28 f0 00 02 2b c8 00 02 2b c8 ..#*..#*..&...&...(...(...+...+.
0120 00 02 2e 9e 00 02 2e 9e 00 02 31 72 00 02 31 72 00 02 34 50 00 02 34 50 00 02 37 32 00 02 37 32 ..........1r..1r..4P..4P..72..72
0140 00 02 3a 1e 00 02 3a 1e 00 02 3c f4 00 02 3c f4 00 02 3f d2 00 02 3f d2 00 02 42 bc 00 02 42 bc ..:...:...<...<...?...?...B...B.
0160 00 02 45 9a 00 02 45 9a 00 02 48 6e 00 02 48 6e 00 02 4b 52 00 02 4b 52 00 02 4e 3c 00 02 4e 3c ..E...E...Hn..Hn..KR..KR..N<..N<
0180 00 02 51 2a 00 02 51 2a 00 02 54 14 00 02 54 14 00 02 57 02 00 02 57 02 00 02 59 e2 00 02 59 e2 ..Q*..Q*..T...T...W...W...Y...Y.
01a0 00 02 5c c4 00 02 5c c4 00 02 5f c0 00 02 5f c0 00 02 62 98 00 02 62 98 00 02 65 76 00 02 65 76 ..\...\..._..._...b...b...ev..ev
01c0 00 02 68 62 00 02 68 62 00 02 6b 70 00 02 6b 70 00 02 6e 68 00 02 6e 68 00 02 71 4a 00 02 71 4a ..hb..hb..kp..kp..nh..nh..qJ..qJ
01e0 00 02 74 5c 00 02 74 5c 00 02 77 5e 00 02 77 5e 00 02 7a 36 00 02 7a 36 00 02 7d 0e 00 02 7d 0e ..t\..t\..w^..w^..z6..z6..}...}.
0200 00 02 7f fc 00 02 7f fc 00 02 82 d2 00 02 82 d2 00 02 85 a6 00 02 85 a6 00 02 88 78 00 02 88 78 ...........................x...x
0220 00 02 8b 74 00 02 8b 74 00 02 8e 54 00 02 8e 54 00 02 91 44 00 02 91 44 00 02 94 3a 00 02 94 3a ...t...t...T...T...D...D...:...:
0240 00 02 97 42 00 02 97 42 00 02 9a 46 00 02 9a 46 00 02 9d 32 00 02 9d 32 00 02 a0 2e 00 02 a0 2e ...B...B...F...F...2...2........
0260 00 02 a3 2a 00 02 a3 2a 00 02 a6 0e 00 02 a6 0e 00 02 a8 ee 00 02 a8 ee 00 02 ab da 00 02 ab da ...*...*........................
0280 00 02 ae be 00 02 ae be 00 02 b1 ac 00 02 b1 ac 00 02 b4 b4 00 02 b4 b4 00 02 b7 bc 00 02 b7 bc ................................
02a0 00 02 ba d6 00 02 ba d6 00 02 bd da 00 02 bd da 00 02 c0 ca 00 02 c0 ca 00 02 c3 c0 00 02 c3 c0 ................................
02c0 00 02 c6 c6 00 02 c6 c6 00 02 c9 d6 00 02 c9 d6 00 02 cc ce 00 02 cc ce 00 02 cf c4 00 02 cf c4 ................................
02e0 00 02 d2 b0 00 02 d2 b0 00 02 d5 ac 00 02 d5 ac 00 02 d8 9a 00 02 d8 9a 00 02 db 9c 00 02 db 9c ................................
0300 00 02 de a0 00 02 de a0 00 02 e1 76 00 02 e1 76 00 02 e4 72 00 02 e4 72 00 02 e7 5c 00 02 e7 5c ...........v...v...r...r...\...\
0320 00 02 ea 54 00 02 ea 54 00 02 ed 26 00 02 ed 26 00 02 ef fa 00 02 ef fa 00 02 f2 ea 00 02 f2 ea ...T...T...&...&................
0340 00 02 f5 e0 00 02 f5 e0 00 02 f8 ca 00 02 f8 ca 00 02 fb c6 00 02 fb c6 00 02 fe b6 00 02 fe b6 ................................
0360 00 03 01 a0 00 03 01 a0 00 03 04 9a 00 03 04 9a 00 03 07 92 00 03 07 92 00 03 0a 74 00 03 0a 74 ...........................t...t
0380 00 03 0d 60 00 03 0d 60 00 03 10 40 00 03 10 40 00 03 13 2c 00 03 13 2c 00 03 16 0e 00 03 16 0e ...`...`...@...@...,...,........
03a0 00 03 18 e2 00 03 18 e2 00 03 1b ae 00 03 1b ae 00 03 1e be 00 03 1e be 00 03 21 ae 00 03 21 ae ..........................!...!.
03c0 00 03 24 b6 00 03 24 b6 00 03 27 a4 00 03 27 a4 00 03 2a 8e 00 03 2a 8e 00 03 2d 9c 00 03 2d 9c ..$...$...'...'...*...*...-...-.
03e0 00 03 30 7a 00 03 30 7a 00 03 33 5a 00 03 33 5a 00 03 36 30 00 03 36 30 00 03 39 14 00 03 39 14 ..0z..0z..3Z..3Z..60..60..9...9.
0400 00 03 3b ea 00 03 3b ea 00 03 3e e0 00 03 3e e0 00 03 41 b8 00 03 41 b8 00 03 44 a6 00 03 44 a6 ..;...;...>...>...A...A...D...D.
0420 00 03 47 a0 00 03 47 a0 00 03 4a 96 00 03 4a 96 00 03 4d 6a 00 03 4d 6a 00 03 50 60 00 03 50 60 ..G...G...J...J...Mj..Mj..P`..P`
0440 00 03 53 36 00 03 53 36 00 03 56 38 00 03 56 38 00 03 59 0c 00 03 59 0c 00 03 5b fa 00 03 5b fa ..S6..S6..V8..V8..Y...Y...[...[.
0460 00 03 5e f0 00 03 5e f0 00 03 61 de 00 03 61 de 00 03 64 e4 00 03 64 e4 00 03 67 ce 00 03 67 ce ..^...^...a...a...d...d...g...g.
0480 00 03 6a ae 00 03 6a ae 00 03 6d 9a 00 03 6d 9a 00 03 70 a2 00 03 70 a2 00 03 73 c0 00 03 73 c0 ..j...j...m...m...p...p...s...s.
04a0 00 03 76 c4 00 03 76 c4 00 03 79 be 00 03 79 be 00 03 7c aa 00 03 7c aa 00 03 7f 96 00 03 7f 96 ..v...v...y...y...|...|.........
04c0 00 03 82 7a 00 03 82 7a 00 03 85 68 00 03 85 68 00 03 88 4c 00 03 88 4c 00 03 8b 1e 00 03 8b 1e ...z...z...h...h...L...L........
04e0 00 03 8e 00 00 03 8e 00 00 03 90 e2 00 03 90 e2 00 03 93 cc 00 03 93 cc 00 03 96 ae 00 03 96 ae ................................
0500 00 03 99 bc 00 03 99 bc 00 03 9c a8 00 03 9c a8 00 03 9f ae 00 03 9f ae 00 03 a2 9c 00 03 a2 9c ................................
0520 00 03 a5 7c 00 03 a5 7c 00 03 a8 72 00 03 a8 72 00 03 ab 48 00 03 ab 48 00 03 ae 2c 00 03 ae 2c ...|...|...r...r...H...H...,...,
0540 00 03 b1 2e 00 03 b1 2e 00 03 b4 28 00 03 b4 28 00 03 b7 38 00 03 b7 38 00 03 ba 40 00 03 ba 40 ...........(...(...8...8...@...@
0560 00 03 bd 3c 00 03 bd 3c 00 03 c0 1e 00 03 c0 1e 00 03 c3 0e 00 03 c3 0e 00 03 c5 fe 00 03 c5 fe ...<...<........................
0580 00 03 c9 0c 00 03 c9 0c 00 03 cb ea 00 03 cb ea 00 03 ce ee 00 03 ce ee 00 03 d1 f6 00 03 d1 f6 ................................
05a0 00 03 d4 f2 00 03 d4 f2 00 03 d7 e0 00 03 d7 e0 00 03 da ca 00 03 da ca 00 03 dd a2 00 03 dd a2 ................................
05c0 00 03 e0 7a 00 03 e0 7a 00 03 e3 72 00 03 e3 72 00 03 e6 5e 00 03 e6 5e 00 03 e9 30 00 03 e9 30 ...z...z...r...r...^...^...0...0
05e0 00 03 ec 1c 00 03 ec 1c 00 03 ef 12 00 03 ef 12 00 03 f2 0c 00 03 f2 0c 00 03 f5 1c 00 03 f5 1c ................................
0600 00 03 f8 3a 00 03 f8 3a 00 03 fb 42 00 03 fb 42 00 03 fe 3a 00 03 fe 3a 00 04 01 34 00 04 01 34 ...:...:...B...B...:...:...4...4
0620 00 04 04 48 00 04 04 48 00 04 07 44 00 04 07 44 00 04 0a 3a 00 04 0a 3a 00 04 0d 3e 00 04 0d 3e ...H...H...D...D...:...:...>...>
0640 00 04 10 34 00 04 10 34 00 04 13 3a 00 04 13 3a 00 04 16 34 00 04 16 34 00 04 19 2a 00 04 19 2a ...4...4...:...:...4...4...*...*
0660 00 04 1c 26 00 04 1c 26 00 04 1e fc 00 04 1e fc 00 04 21 d4 00 04 21 d4 00 04 24 cc 00 04 24 cc ...&...&..........!...!...$...$.
0680 00 04 27 c2 00 04 27 c2 00 04 2a b8 00 04 2a b8 00 04 2d a6 00 04 2d a6 00 04 30 a0 00 04 30 a0 ..'...'...*...*...-...-...0...0.
06a0 00 04 33 8e 00 04 33 8e 00 04 36 86 00 04 36 86 00 04 39 70 00 04 39 70 00 04 3c 60 00 04 3c 60 ..3...3...6...6...9p..9p..<`..<`
06c0 00 04 3f 72 00 04 3f 72 00 04 42 62 00 04 42 62 00 04 45 38 00 04 45 38 00 04 48 2e 00 04 48 2e ..?r..?r..Bb..Bb..E8..E8..H...H.
06e0 00 04 4b 1a 00 04 4b 1a 00 04 4e 0a 00 04 4e 0a 00 04 51 12 00 04 51 12 00 04 54 16 00 04 54 16 ..K...K...N...N...Q...Q...T...T.
0700 00 04 56 f8 00 04 56 f8 00 04 59 e4 00 04 59 e4 00 04 5c c8 00 04 5c c8 00 04 5f be 00 04 5f be ..V...V...Y...Y...\...\..._..._.
0720 00 04 62 ac 00 04 62 ac 00 04 65 96 00 04 65 96 00 04 68 7a 00 04 68 7a 00 04 6b 74 00 04 6b 74 ..b...b...e...e...hz..hz..kt..kt
0740 00 04 6e 58 00 04 6e 58 00 04 71 2c 00 04 71 2c 00 04 74 18 00 04 74 18 00 04 76 fc 00 04 76 fc ..nX..nX..q,..q,..t...t...v...v.
0760 00 04 79 d2 00 04 79 d2 00 04 7c cc 00 04 7c cc 00 04 7f a4 00 04 7f a4 00 04 82 84 00 04 82 84 ..y...y...|...|.................
0780 00 04 85 5c 00 04 85 5c 00 04 88 4c 00 04 88 4c 00 04 8b 48 00 04 8b 48 00 04 8e 36 00 04 8e 36 ...\...\...L...L...H...H...6...6
07a0 00 04 91 20 00 04 91 20 00 04 93 f8 00 04 93 f8 00 04 96 ee 00 04 96 ee 00 04 99 ce 00 04 99 ce ................................
07c0 00 04 9c c4 00 04 9c c4 00 04 9f 9a 00 04 9f 9a 00 04 a2 7c 00 04 a2 7c 00 04 a5 6c 00 04 a5 6c ...................|...|...l...l
07e0 00 04 a8 58 00 04 a8 58 00 04 ab 2c 00 04 ab 2c 00 04 ad f8 00 04 ad f8 00 04 b0 d8 00 04 b0 d8 ...X...X...,...,................
0800 00 04 b3 c2 00 04 b3 c2 00 04 b6 94 00 04 b6 94 00 04 b9 74 00 04 b9 74 00 04 bc 48 00 04 bc 48 ...................t...t...H...H
0820 00 04 bf 2a 00 04 bf 2a 00 04 c2 1a 00 04 c2 1a 00 04 c5 0a 00 04 c5 0a 00 04 c8 0c 00 04 c8 0c ...*...*........................
0840 00 04 ca f0 00 04 ca f0 00 04 cd f8 00 04 cd f8 00 04 d0 fc 00 04 d0 fc 00 04 d3 e8 00 04 d3 e8 ................................
0860 00 04 d6 cc 00 04 d6 cc 00 04 d9 b6 00 04 d9 b6 00 04 dc be 00 04 dc be 00 04 df b4 00 04 df b4 ................................
0880 00 04 e2 92 00 04 e2 92 00 04 e5 76 00 04 e5 76 00 04 e8 66 00 04 e8 66 00 04 eb 56 00 04 eb 56 ...........v...v...f...f...V...V
08a0 00 04 ee 42 00 04 ee 42 00 04 f1 26 00 04 f1 26 00 04 f4 2a 00 04 f4 2a 00 04 f6 fc 00 04 f6 fc ...B...B...&...&...*...*........
08c0 00 04 f9 d0 00 04 f9 d0 00 04 fc a2 00 04 fc a2 00 04 ff 6e 00 04 ff 6e 00 05 02 4c 00 05 02 4c ...................n...n...L...L
08e0 00 05 05 30 00 05 05 30 00 05 08 06 00 05 08 06 00 05 0a dc 00 05 0a dc 00 05 0d d2 00 05 0d d2 ...0...0........................
0900 00 05 10 ce 00 05 10 ce 00 05 13 b0 00 05 13 b0 00 05 16 a0 00 05 16 a0 00 05 19 8e 00 05 19 8e ................................
0920 00 05 1c 7c 00 05 1c 7c 00 05 1f 68 00 05 1f 68 00 05 22 54 00 05 22 54 00 05 25 50 00 05 25 50 ...|...|...h...h.."T.."T..%P..%P
0940 00 05 28 54 00 05 28 54 00 05 2b 34 00 05 2b 34 00 05 2e 46 00 05 2e 46 00 05 31 30 00 05 31 30 ..(T..(T..+4..+4...F...F..10..10
0960 00 05 34 10 00 05 34 10 00 05 36 f2 00 05 36 f2 00 05 39 e0 00 05 39 e0 00 05 3c d0 00 05 3c d0 ..4...4...6...6...9...9...<...<.
0980 00 05 3f d8 00 05 3f d8 00 05 42 dc 00 05 42 dc 00 05 45 c6 00 05 45 c6 00 05 48 da 00 05 48 da ..?...?...B...B...E...E...H...H.
09a0 00 05 4b d2 00 05 4b d2 00 05 4e b2 00 05 4e b2 00 05 51 a0 00 05 51 a0 00 05 54 82 00 05 54 82 ..K...K...N...N...Q...Q...T...T.
09c0 00 05 57 6e 00 05 57 6e 00 05 5a 66 00 05 5a 66 00 05 5d 50 00 05 5d 50 00 05 60 3e 00 05 60 3e ..Wn..Wn..Zf..Zf..]P..]P..`>..`>
09e0 00 05 63 40 00 05 63 40 00 05 66 12 00 05 66 12 00 05 69 0a 00 05 69 0a 00 05 6c 04 00 05 6c 04 ..c@..c@..f...f...i...i...l...l.
0a00 00 05 6e f2 00 05 6e f2 00 05 71 dc 00 05 71 dc 00 05 74 ae 00 05 74 ae 00 05 77 8e 00 05 77 8e ..n...n...q...q...t...t...w...w.
0a20 00 05 7a 66 00 05 7a 66 00 05 7d 50 00 05 7d 50 00 05 80 30 00 05 80 30 00 05 83 1c 00 05 83 1c ..zf..zf..}P..}P...0...0........
0a40 00 05 86 22 00 05 86 22 00 05 89 40 00 05 89 40 00 05 8c 1e 00 05 8c 1e 00 05 8f 18 00 05 8f 18 ..."..."...@...@................
0a60 00 05 92 0e 00 05 92 0e 00 05 94 fe 00 05 94 fe 00 05 97 e0 00 05 97 e0 00 05 9a c4 00 05 9a c4 ................................
0a80 00 05 9d 96 00 05 9d 96 00 05 a0 76 00 05 a0 76 00 05 a3 6c 00 05 a3 6c 00 05 a6 5c 00 05 a6 5c ...........v...v...l...l...\...\
0aa0 00 05 a9 4a 00 05 a9 4a 00 05 ac 38 00 05 ac 38 00 05 af 1a 00 05 af 1a 00 05 b2 14 00 05 b2 14 ...J...J...8...8................
0ac0 00 05 b5 0e 00 05 b5 0e 00 05 b7 e2 00 05 b7 e2 00 05 ba b8 00 05 ba b8 00 05 bd a4 00 05 bd a4 ................................
0ae0 00 05 c0 88 00 05 c0 88 00 05 c3 5e 00 05 c3 5e 00 05 c6 40 00 05 c6 40 00 05 c9 20 00 05 c9 20 ...........^...^...@...@........
0b00 00 05 cc 0e 00 05 cc 0e 00 05 ce fe 00 05 ce fe 00 05 d1 ec 00 05 d1 ec 00 05 d4 da 00 05 d4 da ................................
0b20 00 05 d7 e0 00 05 d7 e0 00 05 da cc 00 05 da cc 00 05 dd ce 00 05 dd ce 00 05 e0 ba 00 05 e0 ba ................................
0b40 00 05 e3 9a 00 05 e3 9a 00 05 e6 72 00 05 e6 72 00 05 e9 50 00 05 e9 50 00 05 ec 28 00 05 ec 28 ...........r...r...P...P...(...(
0b60 00 05 ef 0a 00 05 ef 0a 00 05 f1 e8 00 05 f1 e8 00 05 f4 ea 00 05 f4 ea 00 05 f7 ce 00 05 f7 ce ................................
0b80 00 05 fa ae 00 05 fa ae 00 05 fd a6 00 05 fd a6 00 06 00 aa 00 06 00 aa 00 06 03 8e 00 06 03 8e ................................
0ba0 00 06 06 6e 00 06 06 6e 00 06 09 52 00 06 09 52 00 06 0c 32 00 06 0c 32 00 06 0f 2c 00 06 0f 2c ...n...n...R...R...2...2...,...,
0bc0 00 06 12 02 00 06 12 02 00 06 14 e6 00 06 14 e6 00 06 17 d0 00 06 17 d0 00 06 1a c0 00 06 1a c0 ................................
0be0 00 06 1d 9e 00 06 1d 9e 00 06 20 8c 00 06 20 8c 00 06 23 78 00 06 23 78 00 06 26 62 00 06 26 62 ..................#x..#x..&b..&b
0c00 00 06 29 52 00 06 29 52 00 06 2c 26 00 06 2c 26 00 06 2f 04 00 06 2f 04 00 06 31 e8 00 06 31 e8 ..)R..)R..,&..,&../.../...1...1.
0c20 00 06 34 d6 00 06 34 d6 00 06 37 b6 00 06 37 b6 00 06 3a 8c 00 06 3a 8c 00 06 3d 70 00 06 3d 70 ..4...4...7...7...:...:...=p..=p
0c40 00 06 40 48 00 06 40 48 00 06 43 32 00 06 43 32 00 06 46 12 00 06 46 12 00 06 49 0e 00 06 49 0e ..@H..@H..C2..C2..F...F...I...I.
0c60 00 06 4c 06 00 06 4c 06 00 06 4e f2 00 06 4e f2 00 06 52 42 00 06 52 42 00 06 55 14 00 06 55 14 ..L...L...N...N...RB..RB..U...U.
0c80 00 06 57 ec 00 06 57 ec 00 06 5a c4 00 06 5a c4 00 06 5d b4 00 06 5d b4 00 06 60 94 00 06 60 94 ..W...W...Z...Z...]...]...`...`.
0ca0 00 06 63 8a 00 06 63 8a 00 06 66 6c 00 06 66 6c 00 06 69 44 00 06 69 44 00 06 6c 30 00 06 6c 30 ..c...c...fl..fl..iD..iD..l0..l0
0cc0 00 06 6f 34 00 06 6f 34 00 06 72 1e 00 06 72 1e 00 06 75 00 00 06 75 00 00 06 77 f8 00 06 77 f8 ..o4..o4..r...r...u...u...w...w.
0ce0 00 06 7a b8 00 06 7a b8 00 06 7d 8e 00 06 7d 8e 00 06 80 94 00 06 80 94 00 06 83 72 00 06 83 72 ..z...z...}...}............r...r
0d00 00 06 86 4a 00 06 86 4a 00 06 89 46 00 06 89 46 00 06 8c 28 00 06 8c 28 00 06 8f 06 00 06 8f 06 ...J...J...F...F...(...(........
0d20 00 06 91 e8 00 06 91 e8 00 06 94 c0 00 06 94 c0 00 06 97 d0 00 06 97 d0 00 06 9a d2 00 06 9a d2 ................................
0d40 00 06 9d ca 00 06 9d ca 00 06 a0 ba 00 06 a0 ba 00 06 a3 a8 00 06 a3 a8 00 06 a6 a4 00 06 a6 a4 ................................
0d60 00 06 a9 a8 00 06 a9 a8 00 06 ac b0 00 06 ac b0 00 06 af a6 00 06 af a6 00 06 b2 9c 00 06 b2 9c ................................
0d80 00 06 b5 94 00 06 b5 94 00 06 b8 9c 00 06 b8 9c 00 06 bb c2 00 06 bb c2 00 06 be b0 00 06 be b0 ................................
0da0 00 06 c1 b4 00 06 c1 b4 00 06 c4 ac 00 06 c4 ac 00 06 c7 b0 00 06 c7 b0 00 06 ca a8 00 06 ca a8 ................................
0dc0 00 06 cd ac 00 06 cd ac 00 06 d0 a4 00 06 d0 a4 00 06 d3 a8 00 06 d3 a8 00 06 d6 a0 00 06 d6 a0 ................................
0de0 00 06 d9 82 00 06 d9 82 00 06 dc 6e 00 06 dc 6e 00 06 df 52 00 06 df 52 00 06 e2 3e 00 06 e2 3e ...........n...n...R...R...>...>
0e00 00 06 e5 36 00 06 e5 36 00 06 e8 2e 00 06 e8 2e 00 06 eb 0e 00 06 eb 0e 00 06 ee 12 00 06 ee 12 ...6...6........................
0e20 00 06 f1 0a 00 06 f1 0a 00 06 f4 06 00 06 f4 06 00 06 f6 fe 00 06 f6 fe 00 06 f9 d6 00 06 f9 d6 ................................
0e40 00 06 fc c2 00 06 fc c2 00 06 ff dc 00 06 ff dc 00 07 02 d4 00 07 02 d4 00 07 05 c0 00 07 05 c0 ................................
0e60 00 07 08 a2 00 07 08 a2 00 07 0b 80 00 07 0b 80 00 07 0e 54 00 07 0e 54 00 07 11 20 00 07 11 20 ...................T...T........
0e80 00 07 14 34 00 07 14 34 00 07 17 7e 00 07 17 7e 00 07 1a b0 00 07 1a b0 00 07 1d b8 00 07 1d b8 ...4...4...~...~................
0ea0 00 07 20 ca 00 07 20 ca 00 07 23 b6 00 07 23 b6 00 07 26 b8 00 07 26 b8 00 07 29 90 00 07 29 90 ..........#...#...&...&...)...).
0ec0 00 07 2c 7c 00 07 2c 7c 00 07 2f 82 00 07 2f 82 00 07 32 6c 00 07 32 6c 00 07 35 4c 00 07 35 4c ..,|..,|../.../...2l..2l..5L..5L
0ee0 00 07 38 38 00 07 38 38 00 07 3b 24 00 07 3b 24 00 07 3e 1c 00 07 3e 1c 00 07 40 fe 00 07 40 fe ..88..88..;$..;$..>...>...@...@.
0f00 00 07 43 dc 00 07 43 dc 00 07 46 d4 00 07 46 d4 00 07 49 b8 00 07 49 b8 00 07 4c 98 00 07 4c 98 ..C...C...F...F...I...I...L...L.
0f20 00 07 4f 86 00 07 4f 86 00 07 52 98 00 07 52 98 00 07 55 a0 00 07 55 a0 00 07 58 82 00 07 58 82 ..O...O...R...R...U...U...X...X.
0f40 00 07 5b 6c 00 07 5b 6c 00 07 5e 4e 00 07 5e 4e 00 07 61 5c 00 07 61 5c 00 07 64 6e 00 07 64 6e ..[l..[l..^N..^N..a\..a\..dn..dn
0f60 00 07 67 7e 00 07 67 7e 00 07 6a 86 00 07 6a 86 00 07 6d 8a 00 07 6d 8a 00 07 70 98 00 07 70 98 ..g~..g~..j...j...m...m...p...p.
0f80 00 07 73 a8 00 07 73 a8 00 07 76 b0 00 07 76 b0 00 07 79 ca 00 07 79 ca 00 07 7c b6 00 07 7c b6 ..s...s...v...v...y...y...|...|.
0fa0 00 07 7f 9a 00 07 7f 9a 00 07 82 92 00 07 82 92 00 07 85 76 00 07 85 76 00 07 88 70 00 07 88 70 ...................v...v...p...p
0fc0 00 07 8b 5c 00 07 8b 5c 00 07 8e 34 00 07 8e 34 00 07 91 0c 00 07 91 0c 00 07 93 ea 00 07 93 ea ...\...\...4...4................
0fe0 00 07 96 e4 00 07 96 e4 00 07 99 d4 00 07 99 d4 00 07 9c cc 00 07 9c cc 00 07 9f a0 00 07 9f a0 ................................
1000 00 07 a2 98 00 07 a2 98 00 07 a5 78 00 07 a5 78 00 07 a8 4c 00 07 a8 4c 00 07 ab 18 00 07 ab 18 ...........x...x...L...L........
1020 00 07 ad ee 00 07 ad ee 00 07 b0 c0 00 07 b0 c0 00 07 b3 d2 00 07 b3 d2 00 07 b6 ce 00 07 b6 ce ................................
1040 00 07 b9 ba 00 07 b9 ba 00 07 bc c0 00 07 bc c0 00 07 bf ac 00 07 bf ac 00 07 c2 84 00 07 c2 84 ................................
1060 00 07 c5 5c 00 07 c5 5c 00 07 c8 3a 00 07 c8 3a 00 07 cb 12 00 07 cb 12 00 07 ce 0c 00 07 ce 0c ...\...\...:...:................
1080 00 07 d0 fc 00 07 d0 fc 00 07 d4 02 00 07 d4 02 00 07 d6 f2 00 07 d6 f2 00 07 d9 ea 00 07 d9 ea ................................
10a0 00 07 dc ee 00 07 dc ee 00 07 df c0 00 07 df c0 00 07 e2 96 00 07 e2 96 00 07 e5 8c 00 07 e5 8c ................................
10c0 00 07 e8 82 00 07 e8 82 00 07 eb 62 00 07 eb 62 00 07 ee 5c 00 07 ee 5c 00 07 f1 6c 00 07 f1 6c ...........b...b...\...\...l...l
10e0 00 07 f4 7a 00 07 f4 7a 00 07 f7 a0 00 07 f7 a0 00 07 fa ba 00 07 fa ba 00 07 fd a8 00 07 fd a8 ...z...z........................
1100 00 08 00 da 00 08 00 da 00 08 03 f8 00 08 03 f8 00 08 06 cc 00 08 06 cc 00 08 09 a0 00 08 09 a0 ................................
1120 00 08 0c 76 00 08 0c 76 00 08 0f 4a 00 08 0f 4a 00 08 12 40 00 08 12 40 00 08 15 2c 00 08 15 2c ...v...v...J...J...@...@...,...,
1140 00 08 18 18 00 08 18 18 00 08 1b 08 00 08 1b 08 00 08 1d e6 00 08 1d e6 00 08 20 c4 00 08 20 c4 ................................
1160 00 08 23 bc 00 08 23 bc 00 08 26 8e 00 08 26 8e 00 08 29 90 00 08 29 90 00 08 2c 94 00 08 2c 94 ..#...#...&...&...)...)...,...,.
1180 00 08 2f 96 00 08 2f 96 00 08 32 9a 00 08 32 9a 00 08 35 9c 00 08 35 9c 00 08 38 bc 00 08 38 bc ../.../...2...2...5...5...8...8.
11a0 00 08 3b b8 00 08 3b b8 00 08 3e c8 00 08 3e c8 00 08 41 cc 00 08 41 cc 00 08 44 c2 00 08 44 c2 ..;...;...>...>...A...A...D...D.
11c0 00 08 47 c6 00 08 47 c6 00 08 4a ec 00 08 4a ec 00 08 4e 18 00 08 4e 18 00 08 51 1a 00 08 51 1a ..G...G...J...J...N...N...Q...Q.
11e0 00 08 53 fe 00 08 53 fe 00 08 56 ea 00 08 56 ea 00 08 59 c2 00 08 59 c2 00 08 5c b8 00 08 5c b8 ..S...S...V...V...Y...Y...\...\.
1200 00 08 5f a8 00 08 5f a8 00 08 62 88 00 08 62 88 00 08 65 8c 00 08 65 8c 00 08 68 8e 00 08 68 8e .._..._...b...b...e...e...h...h.
1220 00 08 6b 90 00 08 6b 90 00 08 6e 96 00 08 6e 96 00 08 71 9a 00 08 71 9a 00 08 74 ba 00 08 74 ba ..k...k...n...n...q...q...t...t.
1240 00 08 77 b0 00 08 77 b0 00 08 7a ac 00 08 7a ac 00 08 7d a4 00 08 7d a4 00 08 80 b2 00 08 80 b2 ..w...w...z...z...}...}.........
1260 00 08 83 cc 00 08 83 cc 00 08 86 da 00 08 86 da 00 08 89 de 00 08 89 de 00 08 8c e2 00 08 8c e2 ................................
1280 00 08 8f d0 00 08 8f d0 00 08 92 d8 00 08 92 d8 00 08 96 16 00 08 96 16 00 08 99 24 00 08 99 24 ...........................$...$
12a0 00 08 9c 32 00 08 9c 32 00 08 9f 70 00 08 9f 70 00 08 a2 68 00 08 a2 68 00 08 a5 84 00 08 a5 84 ...2...2...p...p...h...h........
12c0 00 08 a8 7c 00 08 a8 7c 00 08 ab 80 00 08 ab 80 00 08 ae 58 00 08 ae 58 00 08 b1 48 00 08 b1 48 ...|...|...........X...X...H...H
12e0 00 08 b4 44 00 08 b4 44 00 08 b7 34 00 08 b7 34 00 08 ba 2e 00 08 ba 2e 00 08 bd 34 00 08 bd 34 ...D...D...4...4...........4...4
1300 00 08 c0 38 00 08 c0 38 00 08 c3 46 00 08 c3 46 00 08 c6 56 00 08 c6 56 00 08 c9 70 00 08 c9 70 ...8...8...F...F...V...V...p...p
1320 00 08 cc 7e 00 08 cc 7e 00 08 cf 78 00 08 cf 78 00 08 d2 7e 00 08 d2 7e 00 08 d5 80 00 08 d5 80 ...~...~...x...x...~...~........
1340 00 08 d8 92 00 08 d8 92 00 08 db 8e 00 08 db 8e 00 08 de 8a 00 08 de 8a 00 08 e1 80 00 08 e1 80 ................................
1360 00 08 e4 88 00 08 e4 88 00 08 e7 8c 00 08 e7 8c 00 08 ea 82 00 08 ea 82 00 08 ed 7a 00 08 ed 7a ...........................z...z
1380 00 08 f0 74 00 08 f0 74 00 08 f3 6a 00 08 f3 6a 00 08 f6 7c 00 08 f6 7c 00 08 f9 50 00 08 f9 50 ...t...t...j...j...|...|...P...P
13a0 00 08 fc 34 00 08 fc 34 00 08 ff 2e 00 08 ff 2e 00 09 02 32 00 09 02 32 00 09 05 36 00 09 05 36 ...4...4...........2...2...6...6
13c0 00 09 08 24 00 09 08 24 00 09 0b 1e 00 09 0b 1e 00 09 0e 02 00 09 0e 02 00 09 10 e4 00 09 10 e4 ...$...$........................
13e0 00 09 13 ec 00 09 13 ec 00 09 16 ce 00 09 16 ce 00 09 19 bc 00 09 19 bc 00 09 1c b6 00 09 1c b6 ................................
1400 00 09 1f ae 00 09 1f ae 00 09 22 8e 00 09 22 8e 00 09 25 94 00 09 25 94 00 09 28 68 00 09 28 68 .........."..."...%...%...(h..(h
1420 00 09 2b 6a 00 09 2b 6a 00 09 2e 84 00 09 2e 84 00 09 31 80 00 09 31 80 00 09 34 54 00 09 34 54 ..+j..+j..........1...1...4T..4T
1440 00 09 37 32 00 09 37 32 00 09 3a 08 00 09 3a 08 00 09 3c e6 00 09 3c e6 00 09 3f dc 00 09 3f dc ..72..72..:...:...<...<...?...?.
1460 00 09 42 ea 00 09 42 ea 00 09 45 e0 00 09 45 e0 00 09 48 e6 00 09 48 e6 00 09 4b ea 00 09 4b ea ..B...B...E...E...H...H...K...K.
1480 00 09 4e fe 00 09 4e fe 00 09 52 28 00 09 52 28 00 09 55 1e 00 09 55 1e 00 09 58 0c 00 09 58 0c ..N...N...R(..R(..U...U...X...X.
14a0 00 09 5a e0 00 09 5a e0 00 09 5d ac 00 09 5d ac 00 09 60 d6 00 09 60 d6 00 09 64 22 00 09 64 22 ..Z...Z...]...]...`...`...d"..d"
14c0 00 09 67 60 00 09 67 60 00 09 6a 56 00 09 6a 56 00 09 6d 42 00 09 6d 42 00 09 70 4a 00 09 70 4a ..g`..g`..jV..jV..mB..mB..pJ..pJ
14e0 00 09 73 22 00 09 73 22 00 09 76 18 00 09 76 18 00 09 79 10 00 09 79 10 00 09 7b e2 00 09 7b e2 ..s"..s"..v...v...y...y...{...{.
1500 00 09 7e c6 00 09 7e c6 00 09 81 a8 00 09 81 a8 00 09 84 a4 00 09 84 a4 00 09 87 9a 00 09 87 9a ..~...~.........................
1520 00 09 8a 8a 00 09 8a 8a 00 09 8d 8e 00 09 8d 8e 00 09 90 8a 00 09 90 8a 00 09 93 86 00 09 93 86 ................................
1540 00 09 96 a0 00 09 96 a0 00 09 99 a6 00 09 99 a6 00 09 9c a8 00 09 9c a8 00 09 9f ae 00 09 9f ae ................................
1560 00 09 a2 b2 00 09 a2 b2 00 09 a5 96 00 09 a5 96 00 09 a8 7a 00 09 a8 7a 00 09 ab 7c 00 09 ab 7c ...................z...z...|...|
1580 00 09 ae ba 00 09 ae ba 00 09 b1 bc 00 09 b1 bc 00 09 b4 c4 00 09 b4 c4 00 09 b7 b2 00 09 b7 b2 ................................
15a0 00 09 ba ac 00 09 ba ac 00 09 bd a2 00 09 bd a2 00 09 c0 90 00 09 c0 90 00 09 c3 7e 00 09 c3 7e ...........................~...~
15c0 00 09 c6 7a 00 09 c6 7a 00 09 c9 72 00 09 c9 72 00 09 cc 68 00 09 cc 68 00 09 cf 54 00 09 cf 54 ...z...z...r...r...h...h...T...T
15e0 00 09 d2 40 00 09 d2 40 00 09 d5 3c 00 09 d5 3c 00 09 d8 38 00 09 d8 38 00 09 db 3a 00 09 db 3a ...@...@...<...<...8...8...:...:
1600 00 09 de 26 00 09 de 26 00 09 e1 1c 00 09 e1 1c 00 09 e3 f2 00 09 e3 f2 00 09 e6 c4 00 09 e6 c4 ...&...&........................
1620 00 09 e9 cc 00 09 e9 cc 00 09 ec c6 00 09 ec c6 00 09 ef a4 00 09 ef a4 00 09 f2 90 00 09 f2 90 ................................
1640 00 09 f5 80 00 09 f5 80 00 09 f8 a6 00 09 f8 a6 00 09 fb 90 00 09 fb 90 00 09 fe 88 00 09 fe 88 ................................
1660 00 0a 01 a2 00 0a 01 a2 00 0a 04 8e 00 0a 04 8e 00 0a 07 72 00 0a 07 72 00 0a 0a 4a 00 0a 0a 4a ...................r...r...J...J
1680 00 0a 0d 0a 00 0a 0d 0a 00 0a 10 10 00 0a 10 10 00 0a 13 14 00 0a 13 14 00 0a 15 e8 00 0a 15 e8 ................................
16a0 00 0a 18 d4 00 0a 18 d4 00 0a 1b b6 00 0a 1b b6 00 0a 1e a4 00 0a 1e a4 00 0a 21 86 00 0a 21 86 ..........................!...!.
16c0 00 0a 24 7e 00 0a 24 7e 00 0a 27 5e 00 0a 27 5e 00 0a 2a 4a 00 0a 2a 4a 00 0a 2d 36 00 0a 2d 36 ..$~..$~..'^..'^..*J..*J..-6..-6
16e0 00 0a 30 44 00 0a 30 44 00 0a 33 46 00 0a 33 46 00 0a 36 1a 00 0a 36 1a 00 0a 39 16 00 0a 39 16 ..0D..0D..3F..3F..6...6...9...9.
1700 00 0a 3c 24 00 0a 3c 24 00 0a 3f 20 00 0a 3f 20 00 0a 42 32 00 0a 42 32 00 0a 45 2e 00 0a 45 2e ..<$..<$..?...?...B2..B2..E...E.
1720 00 0a 48 58 00 0a 48 58 00 0a 4b 4e 00 0a 4b 4e 00 0a 4e 3e 00 0a 4e 3e 00 0a 51 38 00 0a 51 38 ..HX..HX..KN..KN..N>..N>..Q8..Q8
1740 00 0a 54 2e 00 0a 54 2e 00 0a 57 24 00 0a 57 24 00 0a 5a 12 00 0a 5a 12 00 0a 5d 26 00 0a 5d 26 ..T...T...W$..W$..Z...Z...]&..]&
1760 00 0a 60 14 00 0a 60 14 00 0a 63 1a 00 0a 63 1a 00 0a 66 10 00 0a 66 10 00 0a 69 00 00 0a 69 00 ..`...`...c...c...f...f...i...i.
1780 00 0a 6b f8 00 0a 6b f8 00 0a 6f 00 00 0a 6f 00 00 0a 72 08 00 0a 72 08 00 0a 75 10 00 0a 75 10 ..k...k...o...o...r...r...u...u.
17a0 00 0a 78 44 00 0a 78 44 00 0a 7b 32 00 0a 7b 32 00 0a 7e 34 00 0a 7e 34 00 0a 81 22 00 0a 81 22 ..xD..xD..{2..{2..~4..~4..."..."
17c0 00 0a 84 26 00 0a 84 26 00 0a 87 16 00 0a 87 16 00 0a 8a 1e 00 0a 8a 1e 00 0a 8d 20 00 0a 8d 20 ...&...&........................
17e0 00 0a 90 1c 00 0a 90 1c 00 0a 93 0a 00 0a 93 0a 00 0a 96 04 00 0a 96 04 00 0a 99 16 00 0a 99 16 ................................
1800 00 0a 9c 1c 00 0a 9c 1c 00 0a 9f 16 00 0a 9f 16 00 0a a2 10 00 0a a2 10 00 0a a5 0a 00 0a a5 0a ................................
1820 00 0a a8 18 00 0a a8 18 00 0a ab 28 00 0a ab 28 00 0a ad fa 00 0a ad fa 00 0a b0 c6 00 0a b0 c6 ...........(...(................
1840 00 0a b3 9e 00 0a b3 9e 00 0a b6 7c 00 0a b6 7c 00 0a b9 82 00 0a b9 82 00 0a bc 86 00 0a bc 86 ...........|...|................
1860 00 0a bf 82 00 0a bf 82 00 0a c2 7e 00 0a c2 7e 00 0a c5 6c 00 0a c5 6c 00 0a c8 5c 00 0a c8 5c ...........~...~...l...l...\...\
1880 00 0a cb 46 00 0a cb 46 00 0a ce 42 00 0a ce 42 00 0a d1 3e 00 0a d1 3e 00 0a d4 3a 00 0a d4 3a ...F...F...B...B...>...>...:...:
18a0 00 0a d7 54 00 0a d7 54 00 0a da 4e 00 0a da 4e 00 0a dd 32 00 0a dd 32 00 0a e0 38 00 0a e0 38 ...T...T...N...N...2...2...8...8
18c0 00 0a e3 30 00 0a e3 30 00 0a e6 36 00 0a e6 36 00 0a e9 2c 00 0a e9 2c 00 0a ec 2e 00 0a ec 2e ...0...0...6...6...,...,........
18e0 00 0a ef 1c 00 0a ef 1c 00 0a f2 06 00 0a f2 06 00 0a f5 16 00 0a f5 16 00 0a f7 fa 00 0a f7 fa ................................
1900 00 0a fb 0e 00 0a fb 0e 00 0a fe 20 00 0a fe 20 00 0b 01 0c 00 0b 01 0c 00 0b 04 04 00 0b 04 04 ................................
1920 00 0b 06 dc 00 0b 06 dc 00 0b 09 d4 00 0b 09 d4 00 0b 0c d6 00 0b 0c d6 00 0b 0f c0 00 0b 0f c0 ................................
1940 00 0b 12 b6 00 0b 12 b6 00 0b 15 a2 00 0b 15 a2 00 0b 18 86 00 0b 18 86 00 0b 1b 64 00 0b 1b 64 ...........................d...d
1960 00 0b 1e 68 00 0b 1e 68 00 0b 21 48 00 0b 21 48 00 0b 24 4a 00 0b 24 4a 00 0b 27 68 00 0b 27 68 ...h...h..!H..!H..$J..$J..'h..'h
1980 00 0b 2a 7c 00 0b 2a 7c 00 0b 2d 5e 00 0b 2d 5e 00 0b 30 48 00 0b 30 48 00 0b 33 4a 00 0b 33 4a ..*|..*|..-^..-^..0H..0H..3J..3J
19a0 00 0b 36 2e 00 0b 36 2e 00 0b 39 0e 00 0b 39 0e 00 0b 3b f2 00 0b 3b f2 00 0b 3e c6 00 0b 3e c6 ..6...6...9...9...;...;...>...>.
19c0 00 0b 41 92 00 0b 41 92 00 0b 44 70 00 0b 44 70 00 0b 47 54 00 0b 47 54 00 0b 4a 36 00 0b 4a 36 ..A...A...Dp..Dp..GT..GT..J6..J6
19e0 00 0b 4d 2c 00 0b 4d 2c 00 0b 50 4c 00 0b 50 4c 00 0b 53 3a 00 0b 53 3a 00 0b 56 3e 00 0b 56 3e ..M,..M,..PL..PL..S:..S:..V>..V>
1a00 00 0b 59 40 00 0b 59 40 00 0b 5c 48 00 0b 5c 48 00 0b 5f 4e 00 0b 5f 4e 00 0b 62 52 00 0b 62 52 ..Y@..Y@..\H..\H.._N.._N..bR..bR
1a20 00 0b 65 4a 00 0b 65 4a 00 0b 68 7c 00 0b 68 7c 00 0b 6b 72 00 0b 6b 72 00 0b 6e 6c 00 0b 6e 6c ..eJ..eJ..h|..h|..kr..kr..nl..nl
1a40 00 0b 71 62 00 0b 71 62 00 0b 74 5a 00 0b 74 5a 00 0b 77 68 00 0b 77 68 00 0b 7a 78 00 0b 7a 78 ..qb..qb..tZ..tZ..wh..wh..zx..zx
1a60 00 0b 7d 94 00 0b 7d 94 00 0b 80 9a 00 0b 80 9a 00 0b 83 9c 00 0b 83 9c 00 0b 86 98 00 0b 86 98 ..}...}.........................
1a80 00 0b 89 90 00 0b 89 90 00 0b 8c 80 00 0b 8c 80 00 0b 8f b2 00 0b 8f b2 00 0b 92 d0 00 0b 92 d0 ................................
1aa0 00 0b 95 c6 00 0b 95 c6 00 0b 98 ce 00 0b 98 ce 00 0b 9b c6 00 0b 9b c6 00 0b 9e ce 00 0b 9e ce ................................
1ac0 00 0b a1 d2 00 0b a1 d2 00 0b a4 c8 00 0b a4 c8 00 0b a7 e2 00 0b a7 e2 00 0b aa cc 00 0b aa cc ................................
1ae0 00 0b ad c4 00 0b ad c4 00 0b b0 fa 00 0b b0 fa 00 0b b3 d0 00 0b b3 d0 00 0b b6 c6 00 0b b6 c6 ................................
1b00 00 0b b9 aa 00 0b b9 aa 00 0b bc ae 00 0b bc ae 00 0b bf a4 00 0b bf a4 00 0b c2 84 00 0b c2 84 ................................
1b20 00 0b c5 58 00 0b c5 58 00 0b c8 48 00 0b c8 48 00 0b cb 2c 00 0b cb 2c 00 0b ce 18 00 0b ce 18 ...X...X...H...H...,...,........
1b40 00 0b d1 06 00 0b d1 06 00 0b d3 f0 00 0b d3 f0 00 0b d6 d2 00 0b d6 d2 00 0b d9 d6 00 0b d9 d6 ................................
1b60 00 0b dc d2 00 0b dc d2 00 0b df d4 00 0b df d4 00 0b e2 d0 00 0b e2 d0 00 0b e5 ba 00 0b e5 ba ................................
1b80 00 0b e8 be 00 0b e8 be 00 0b eb ac 00 0b eb ac 00 0b ee be 00 0b ee be 00 0b f1 c6 00 0b f1 c6 ................................
1ba0 00 0b f4 c8 00 0b f4 c8 00 0b f7 b8 00 0b f7 b8 00 0b fa ba 00 0b fa ba 00 0b fd a4 00 0b fd a4 ................................
1bc0 00 0c 00 a0 00 0c 00 a0 00 0c 03 d4 00 0c 03 d4 00 0c 06 ca 00 0c 06 ca 00 0c 09 b8 00 0c 09 b8 ................................
1be0 00 0c 0c bc 00 0c 0c bc 00 0c 0f c2 00 0c 0f c2 00 0c 12 ae 00 0c 12 ae 00 0c 15 a6 00 0c 15 a6 ................................
1c00 00 0c 18 a2 00 0c 18 a2 00 0c 1b 98 00 0c 1b 98 00 0c 1e ac 00 0c 1e ac 00 0c 21 84 00 0c 21 84 ..........................!...!.
1c20 00 0c 24 8c 00 0c 24 8c 00 0c 27 70 00 0c 27 70 00 0c 2a 60 00 0c 2a 60 00 0c 2d 56 00 0c 2d 56 ..$...$...'p..'p..*`..*`..-V..-V
1c40 00 0c 30 4c 00 0c 30 4c 00 0c 33 82 00 0c 33 82 00 0c 36 7a 00 0c 36 7a 00 0c 39 96 00 0c 39 96 ..0L..0L..3...3...6z..6z..9...9.
1c60 00 0c 3c a8 00 0c 3c a8 00 0c 3f b8 00 0c 3f b8 00 0c 42 be 00 0c 42 be 00 0c 45 b8 00 0c 45 b8 ..<...<...?...?...B...B...E...E.
1c80 00 0c 48 a6 00 0c 48 a6 00 0c 4b 94 00 0c 4b 94 00 0c 4e 78 00 0c 4e 78 00 0c 51 7c 00 0c 51 7c ..H...H...K...K...Nx..Nx..Q|..Q|
1ca0 00 0c 54 50 00 0c 54 50 00 0c 57 3e 00 0c 57 3e 00 0c 5a 2e 00 0c 5a 2e 00 0c 5d 24 00 0c 5d 24 ..TP..TP..W>..W>..Z...Z...]$..]$
1cc0 00 0c 60 20 00 0c 60 20 00 0c 63 1a 00 0c 63 1a 00 0c 66 06 00 0c 66 06 00 0c 69 00 00 0c 69 00 ..`...`...c...c...f...f...i...i.
1ce0 00 0c 6b d6 00 0c 6b d6 00 0c 6e da 00 0c 6e da 00 0c 71 c8 00 0c 71 c8 00 0c 74 c0 00 0c 74 c0 ..k...k...n...n...q...q...t...t.
1d00 00 0c 77 ac 00 0c 77 ac 00 0c 7a 9c 00 0c 7a 9c 00 0c 7d 8a 00 0c 7d 8a 00 0c 80 82 00 0c 80 82 ..w...w...z...z...}...}.........
1d20 00 0c 83 90 00 0c 83 90 00 0c 86 7e 00 0c 86 7e 00 0c 89 6e 00 0c 89 6e 00 0c 8c 50 00 0c 8c 50 ...........~...~...n...n...P...P
1d40 00 0c 8f 3e 00 0c 8f 3e 00 0c 92 4c 00 0c 92 4c 00 0c 95 2e 00 0c 95 2e 00 0c 98 32 00 0c 98 32 ...>...>...L...L...........2...2
1d60 00 0c 9b 38 00 0c 9b 38 00 0c 9e 48 00 0c 9e 48 00 0c a1 5c 00 0c a1 5c 00 0c a4 54 00 0c a4 54 ...8...8...H...H...\...\...T...T
1d80 00 0c a7 62 00 0c a7 62 00 0c aa 42 00 0c aa 42 00 0c ad 32 00 0c ad 32 00 0c b0 5e 00 0c b0 5e ...b...b...B...B...2...2...^...^
1da0 00 0c b3 54 00 0c b3 54 00 0c b6 44 00 0c b6 44 00 0c b9 48 00 0c b9 48 00 0c bc 36 00 0c bc 36 ...T...T...D...D...H...H...6...6
1dc0 00 0c bf 32 00 0c bf 32 00 0c c2 28 00 0c c2 28 00 0c c5 0a 00 0c c5 0a 00 0c c7 f8 00 0c c7 f8 ...2...2...(...(................
1de0 00 0c ca e2 00 0c ca e2 00 0c cd ce 00 0c cd ce 00 0c d0 e8 00 0c d0 e8 00 0c d3 ea 00 0c d3 ea ................................
1e00 00 0c d6 ec 00 0c d6 ec 00 0c d9 d6 00 0c d9 d6 00 0c dc dc 00 0c dc dc 00 0c df d4 00 0c df d4 ................................
1e20 00 0c e2 d0 00 0c e2 d0 00 0c e5 cc 00 0c e5 cc 00 0c e8 c4 00 0c e8 c4 00 0c eb bc 00 0c eb bc ................................
1e40 00 0c ee b8 00 0c ee b8 00 0c f1 b4 00 0c f1 b4 00 0c f4 ac 00 0c f4 ac 00 0c f7 a4 00 0c f7 a4 ................................
1e60 00 0c fa a0 00 0c fa a0 00 0c fd 9c 00 0c fd 9c 00 0d 00 94 00 0d 00 94 00 0d 03 8c 00 0d 03 8c ................................
1e80 00 0d 06 88 00 0d 06 88 00 0d 09 84 00 0d 09 84 00 0d 0c 7c 00 0d 0c 7c 00 0d 0f 76 00 0d 0f 76 ...................|...|...v...v
1ea0 00 0d 12 70 00 0d 12 70 00 0d 15 68 00 0d 15 68 00 0d 18 70 00 0d 18 70 00 0d 1b 74 00 0d 1b 74 ...p...p...h...h...p...p...t...t
1ec0 00 0d 1e 7a 00 0d 1e 7a 00 0d 21 7e 00 0d 21 7e 00 0d 24 78 00 0d 24 78 00 0d 27 74 00 0d 27 74 ...z...z..!~..!~..$x..$x..'t..'t
1ee0 00 0d 2a 70 00 0d 2a 70 00 0d 2d 52 00 0d 2d 52 00 0d 30 4a 00 0d 30 4a 00 0d 33 5a 00 0d 33 5a ..*p..*p..-R..-R..0J..0J..3Z..3Z
1f00 00 0d 36 52 00 0d 36 52 00 0d 39 6e 00 0d 39 6e 00 0d 3c 80 00 0d 3c 80 00 0d 3f 90 00 0d 3f 90 ..6R..6R..9n..9n..<...<...?...?.
1f20 00 0d 42 96 00 0d 42 96 00 0d 45 80 00 0d 45 80 00 0d 48 62 00 0d 48 62 00 0d 4b 50 00 0d 4b 50 ..B...B...E...E...Hb..Hb..KP..KP
1f40 00 0d 4e 46 00 0d 4e 46 00 0d 51 36 00 0d 51 36 00 0d 54 20 00 0d 54 20 00 0d 57 1a 00 0d 57 1a ..NF..NF..Q6..Q6..T...T...W...W.
1f60 00 0d 5a 20 00 0d 5a 20 00 0d 5d 1c 00 0d 5d 1c 00 0d 60 22 00 0d 60 22 00 0d 63 30 00 0d 63 30 ..Z...Z...]...]...`"..`"..c0..c0
1f80 00 0d 66 5a 00 0d 66 5a 00 0d 69 60 00 0d 69 60 00 0d 6c 6e 00 0d 6c 6e 00 0d 6f 7c 00 0d 6f 7c ..fZ..fZ..i`..i`..ln..ln..o|..o|
1fa0 00 0d 72 6c 00 0d 72 6c 00 0d 75 58 00 0d 75 58 00 0d 78 52 00 0d 78 52 00 0d 7b 62 00 0d 7b 62 ..rl..rl..uX..uX..xR..xR..{b..{b
1fc0 00 0d 7e 58 00 0d 7e 58 00 0d 81 46 00 0d 81 46 00 0d 84 5a 00 0d 84 5a 00 0d 87 3a 00 0d 87 3a ..~X..~X...F...F...Z...Z...:...:
1fe0 00 0d 8a 12 00 0d 8a 12 00 0d 8c f4 00 0d 8c f4 00 0d 8f f8 00 0d 8f f8 00 0d 92 e6 00 0d 92 e6 ................................
2000 00 0d 95 d2 00 0d 95 d2 00 0d 98 b6 00 0d 98 b6 00 0d 9b be 00 0d 9b be 00 0d 9e ac 00 0d 9e ac ................................
2020 00 0d a1 96 00 0d a1 96 00 0d a4 76 00 0d a4 76 00 0d a7 64 00 0d a7 64 00 0d aa 4e 00 0d aa 4e ...........v...v...d...d...N...N
2040 00 0d ad 30 00 0d ad 30 00 0d b0 36 00 0d b0 36 00 0d b3 16 00 0d b3 16 00 0d b6 0e 00 0d b6 0e ...0...0...6...6................
2060 00 0d b8 e6 00 0d b8 e6 00 0d bb e2 00 0d bb e2 00 0d be d0 00 0d be d0 00 0d c1 be 00 0d c1 be ................................
2080 00 0d c4 c2 00 0d c4 c2 00 0d c7 b0 00 0d c7 b0 00 0d ca 88 00 0d ca 88 00 0d cd 96 00 0d cd 96 ................................
20a0 00 0d d0 80 00 0d d0 80 00 0d d3 7a 00 0d d3 7a 00 0d d6 70 00 0d d6 70 00 0d d9 76 00 0d d9 76 ...........z...z...p...p...v...v
20c0 00 0d dc 64 00 0d dc 64 00 0d df 66 00 0d df 66 00 0d e2 74 00 0d e2 74 00 0d e5 86 00 0d e5 86 ...d...d...f...f...t...t........
20e0 00 0d e8 82 00 0d e8 82 00 0d eb 72 00 0d eb 72 00 0d ee 6a 00 0d ee 6a 00 0d f1 7c 00 0d f1 7c ...........r...r...j...j...|...|
2100 00 0d f4 76 00 0d f4 76 00 0d f7 6c 00 0d f7 6c 00 0d fa 4c 00 0d fa 4c 00 0d fd 44 00 0d fd 44 ...v...v...l...l...L...L...D...D
2120 00 0e 00 3c 00 0e 00 3c 00 0e 03 50 00 0e 03 50 00 0e 06 32 00 0e 06 32 00 0e 09 38 00 0e 09 38 ...<...<...P...P...2...2...8...8
2140 00 0e 0c 1c 00 0e 0c 1c 00 0e 0f 06 00 0e 0f 06 00 0e 12 0e 00 0e 12 0e 00 0e 15 04 00 0e 15 04 ................................
2160 00 0e 17 ee 00 0e 17 ee 00 0e 1a da 00 0e 1a da 00 0e 1d c6 00 0e 1d c6 00 0e 20 bc 00 0e 20 bc ................................
2180 00 0e 23 ac 00 0e 23 ac 00 0e 26 a6 00 0e 26 a6 00 0e 29 ae 00 0e 29 ae 00 0e 2c aa 00 0e 2c aa ..#...#...&...&...)...)...,...,.
21a0 00 0e 2f b8 00 0e 2f b8 00 0e 32 e4 00 0e 32 e4 00 0e 36 1c 00 0e 36 1c 00 0e 39 0a 00 0e 39 0a ../.../...2...2...6...6...9...9.
21c0 00 0e 3b f4 00 0e 3b f4 00 0e 3e f6 00 0e 3e f6 00 0e 41 da 00 0e 41 da 00 0e 44 e2 00 0e 44 e2 ..;...;...>...>...A...A...D...D.
21e0 00 0e 47 e6 00 0e 47 e6 00 0e 4a e2 00 0e 4a e2 00 0e 4d d8 00 0e 4d d8 00 0e 50 c6 00 0e 50 c6 ..G...G...J...J...M...M...P...P.
2200 00 0e 53 9a 00 0e 53 9a 00 0e 56 7e 00 0e 56 7e 00 0e 59 80 00 0e 59 80 00 0e 5c 84 00 0e 5c 84 ..S...S...V~..V~..Y...Y...\...\.
2220 00 0e 5f 5c 00 0e 5f 5c 00 0e 62 64 00 0e 62 64 00 0e 65 6a 00 0e 65 6a 00 0e 68 66 00 0e 68 66 .._\.._\..bd..bd..ej..ej..hf..hf
2240 00 0e 6b 68 00 0e 6b 68 00 0e 6e 6e 00 0e 6e 6e 00 0e 71 64 00 0e 71 64 00 0e 74 5e 00 0e 74 5e ..kh..kh..nn..nn..qd..qd..t^..t^
2260 00 0e 77 66 00 0e 77 66 00 0e 7a 74 00 0e 7a 74 00 0e 7d 7a 00 0e 7d 7a 00 0e 80 5c 00 0e 80 5c ..wf..wf..zt..zt..}z..}z...\...\
2280 00 0e 83 56 00 0e 83 56 00 0e 86 72 00 0e 86 72 00 0e 89 82 00 0e 89 82 00 0e 8c aa 00 0e 8c aa ...V...V...r...r................
22a0 00 0e 8f b8 00 0e 8f b8 00 0e 92 a6 00 0e 92 a6 00 0e 95 a2 00 0e 95 a2 00 0e 98 9c 00 0e 98 9c ................................
22c0 00 0e 9b b0 00 0e 9b b0 00 0e 9e a0 00 0e 9e a0 00 0e a1 a8 00 0e a1 a8 00 0e a4 74 00 0e a4 74 ...........................t...t
22e0 00 0e a7 62 00 0e a7 62 00 0e aa 46 00 0e aa 46 00 0e ad 28 00 0e ad 28 00 0e b0 16 00 0e b0 16 ...b...b...F...F...(...(........
2300 00 0e b3 32 00 0e b3 32 00 0e b6 04 00 0e b6 04 00 0e b8 e6 00 0e b8 e6 00 0e bb de 00 0e bb de ...2...2........................
2320 00 0e be e2 00 0e be e2 00 0e c1 b6 00 0e c1 b6 00 0e c4 8e 00 0e c4 8e 00 0e c7 72 00 0e c7 72 ...........................r...r
2340 00 0e ca 7a 00 0e ca 7a 00 0e cd 64 00 0e cd 64 00 0e d0 46 00 0e d0 46 00 0e d3 4a 00 0e d3 4a ...z...z...d...d...F...F...J...J
2360 00 0e d6 46 00 0e d6 46 00 0e d9 56 00 0e d9 56 00 0e dc 52 00 0e dc 52 00 0e df 24 00 0e df 24 ...F...F...V...V...R...R...$...$
2380 00 0e e1 f8 00 0e e1 f8 00 0e e4 d8 00 0e e4 d8 00 0e e7 c2 00 0e e7 c2 00 0e ea ba 00 0e ea ba ................................
23a0 00 0e ed b0 00 0e ed b0 00 0e f0 8e 00 0e f0 8e 00 0e f3 90 00 0e f3 90 00 0e f6 8c 00 0e f6 8c ................................
23c0 00 0e f9 6a 00 0e f9 6a 00 0e fc 60 00 0e fc 60 00 0e ff 62 00 0e ff 62 00 0f 02 66 00 0f 02 66 ...j...j...`...`...b...b...f...f
23e0 00 0f 05 6c 00 0f 05 6c 00 0f 08 74 00 0f 08 74 00 0f 0b 56 00 0f 0b 56 00 0f 0e 4c 00 0f 0e 4c ...l...l...t...t...V...V...L...L
2400 00 0f 11 2e 00 0f 11 2e 00 0f 14 30 00 0f 14 30 00 0f 17 50 00 0f 17 50 00 0f 1a 6c 00 0f 1a 6c ...........0...0...P...P...l...l
2420 00 0f 1d 4e 00 0f 1d 4e 00 0f 20 26 00 0f 20 26 00 0f 23 08 00 0f 23 08 00 0f 25 f4 00 0f 25 f4 ...N...N...&...&..#...#...%...%.
2440 00 0f 28 fc 00 0f 28 fc 00 0f 2b fe 00 0f 2b fe 00 0f 2e e8 00 0f 2e e8 00 0f 31 f0 00 0f 31 f0 ..(...(...+...+...........1...1.
2460 00 0f 34 f4 00 0f 34 f4 00 0f 37 d8 00 0f 37 d8 00 0f 3a c2 00 0f 3a c2 00 0f 3d ae 00 0f 3d ae ..4...4...7...7...:...:...=...=.
2480 00 0f 40 b2 00 0f 40 b2 00 0f 43 b6 00 0f 43 b6 00 0f 46 ba 00 0f 46 ba 00 0f 49 be 00 0f 49 be ..@...@...C...C...F...F...I...I.
24a0 00 0f 4c ae 00 0f 4c ae 00 0f 4f a6 00 0f 4f a6 00 0f 52 96 00 0f 52 96 00 0f 55 74 00 0f 55 74 ..L...L...O...O...R...R...Ut..Ut
24c0 00 0f 58 48 00 0f 58 48 00 0f 5b 2c 00 0f 5b 2c 00 0f 5e 02 00 0f 5e 02 00 0f 60 ec 00 0f 60 ec ..XH..XH..[,..[,..^...^...`...`.
24e0 00 0f 63 da 00 0f 63 da 00 0f 67 0c 00 0f 67 0c 00 0f 6a 34 00 0f 6a 34 00 0f 6d 5a 00 0f 6d 5a ..c...c...g...g...j4..j4..mZ..mZ
2500 00 0f 70 5e 00 0f 70 5e 00 0f 73 58 00 0f 73 58 00 0f 76 5a 00 0f 76 5a 00 0f 79 46 00 0f 79 46 ..p^..p^..sX..sX..vZ..vZ..yF..yF
2520 00 0f 7c 42 00 0f 7c 42 00 0f 7f 3a 00 0f 7f 3a 00 0f 82 48 00 0f 82 48 00 0f 85 5a 00 0f 85 5a ..|B..|B...:...:...H...H...Z...Z
2540 00 0f 88 5c 00 0f 88 5c 00 0f 8b 52 00 0f 8b 52 00 0f 8e 48 00 0f 8e 48 00 0f 91 2a 00 0f 91 2a ...\...\...R...R...H...H...*...*
2560 00 0f 94 24 00 0f 94 24 00 0f 97 56 00 0f 97 56 00 0f 9a 3a 00 0f 9a 3a 00 0f 9d 36 00 0f 9d 36 ...$...$...V...V...:...:...6...6
2580 00 0f a0 16 00 0f a0 16 00 0f a3 10 00 0f a3 10 00 0f a6 0a 00 0f a6 0a 00 0f a9 00 00 0f a9 00 ................................
25a0 00 0f ab f0 00 0f ab f0 00 0f ae da 00 0f ae da 00 0f b2 1a 00 0f b2 1a 00 0f b5 38 00 0f b5 38 ...........................8...8
25c0 00 0f b8 60 00 0f b8 60 00 0f bb 66 00 0f bb 66 00 0f be b2 00 0f be b2 00 0f c1 e6 00 0f c1 e6 ...`...`...f...f................
25e0 00 0f c5 10 00 0f c5 10 00 0f c7 fc 00 0f c7 fc 00 0f cb 02 00 0f cb 02 00 0f cd fc 00 0f cd fc ................................
2600 00 0f d0 f8 00 0f d0 f8 00 0f d4 00 00 0f d4 00 00 0f d6 ea 00 0f d6 ea 00 0f d9 ec 00 0f d9 ec ................................
2620 00 0f dc f0 00 0f dc f0 00 0f df de 00 0f df de 00 0f e2 ec 00 0f e2 ec 00 0f e5 ca 00 0f e5 ca ................................
2640 00 0f e8 ba 00 0f e8 ba 00 0f eb aa 00 0f eb aa 00 0f ee 96 00 0f ee 96 00 0f f1 a6 00 0f f1 a6 ................................
2660 00 0f f4 92 00 0f f4 92 00 0f f7 76 00 0f f7 76 00 0f fa 9c 00 0f fa 9c 00 0f fd ae 00 0f fd ae ...........v...v................
2680 00 10 00 aa 00 10 00 aa 00 10 03 ac 00 10 03 ac 00 10 06 9c 00 10 06 9c 00 10 09 88 00 10 09 88 ................................
26a0 00 10 0c 66 00 10 0c 66 00 10 0f 5e 00 10 0f 5e 00 10 12 42 00 10 12 42 00 10 15 38 00 10 15 38 ...f...f...^...^...B...B...8...8
26c0 00 10 18 1a 00 10 18 1a 00 10 1b 04 00 10 1b 04 00 10 1e 12 00 10 1e 12 00 10 21 08 00 10 21 08 ..........................!...!.
26e0 00 10 24 1c 00 10 24 1c 00 10 27 2c 00 10 27 2c 00 10 2a 32 00 10 2a 32 00 10 2d 2c 00 10 2d 2c ..$...$...',..',..*2..*2..-,..-,
2700 00 10 30 30 00 10 30 30 00 10 33 32 00 10 33 32 00 10 36 08 00 10 36 08 00 10 38 d4 00 10 38 d4 ..00..00..32..32..6...6...8...8.
2720 00 10 3b b4 00 10 3b b4 00 10 3e a4 00 10 3e a4 00 10 41 94 00 10 41 94 00 10 44 80 00 10 44 80 ..;...;...>...>...A...A...D...D.
2740 00 10 47 76 00 10 47 76 00 10 4a 6c 00 10 4a 6c 00 10 4d 4e 00 10 4d 4e 00 10 50 38 00 10 50 38 ..Gv..Gv..Jl..Jl..MN..MN..P8..P8
2760 00 10 53 62 00 10 53 62 00 10 56 70 00 10 56 70 00 10 59 74 00 10 59 74 00 10 5c 62 00 10 5c 62 ..Sb..Sb..Vp..Vp..Yt..Yt..\b..\b
2780 00 10 5f 64 00 10 5f 64 00 10 62 54 00 10 62 54 00 10 65 42 00 10 65 42 00 10 68 44 00 10 68 44 .._d.._d..bT..bT..eB..eB..hD..hD
27a0 00 10 6b 30 00 10 6b 30 00 10 6e 1a 00 10 6e 1a 00 10 71 1e 00 10 71 1e 00 10 74 14 00 10 74 14 ..k0..k0..n...n...q...q...t...t.
27c0 00 10 77 02 00 10 77 02 00 10 7a 14 00 10 7a 14 00 10 7d 0a 00 10 7d 0a 00 10 80 06 00 10 80 06 ..w...w...z...z...}...}.........
27e0 00 10 83 08 00 10 83 08 00 10 85 f4 00 10 85 f4 00 10 88 d2 00 10 88 d2 00 10 8b b4 00 10 8b b4 ................................
2800 00 10 8e da 00 10 8e da 00 10 91 c6 00 10 91 c6 00 10 94 ca 00 10 94 ca 00 10 97 b8 00 10 97 b8 ................................
2820 00 10 9a b4 00 10 9a b4 00 10 9d b6 00 10 9d b6 00 10 a0 bc 00 10 a0 bc 00 10 a3 be 00 10 a3 be ................................
2840 00 10 a6 aa 00 10 a6 aa 00 10 a9 b2 00 10 a9 b2 00 10 ac 8a 00 10 ac 8a 00 10 af 78 00 10 af 78 ...........................x...x
2860 00 10 b2 62 00 10 b2 62 00 10 b5 58 00 10 b5 58 00 10 b8 46 00 10 b8 46 00 10 bb 4a 00 10 bb 4a ...b...b...X...X...F...F...J...J
2880 00 10 be 4e 00 10 be 4e 00 10 c1 38 00 10 c1 38 00 10 c4 1c 00 10 c4 1c 00 10 c7 1e 00 10 c7 1e ...N...N...8...8................
28a0 00 10 c9 f4 00 10 c9 f4 00 10 cc b4 00 10 cc b4 00 10 cf 74 00 10 cf 74 00 10 d2 62 00 10 d2 62 ...................t...t...b...b
28c0 00 10 d5 3a 00 10 d5 3a 00 10 d8 40 00 10 d8 40 00 10 db 12 00 10 db 12 00 10 de 0e 00 10 de 0e ...:...:...@...@................
28e0 00 10 e1 08 00 10 e1 08 00 10 e3 e0 00 10 e3 e0 00 10 e6 cc 00 10 e6 cc 00 10 e9 d4 00 10 e9 d4 ................................
2900 00 10 ec a8 00 10 ec a8 00 10 ef 9e 00 10 ef 9e 00 10 f2 7c 00 10 f2 7c 00 10 f5 54 00 10 f5 54 ...................|...|...T...T
2920 00 10 f8 74 00 10 f8 74 00 10 fb 7a 00 10 fb 7a 00 10 fe 7e 00 10 fe 7e 00 11 01 98 00 11 01 98 ...t...t...z...z...~...~........
2940 00 11 04 8e 00 11 04 8e 00 11 07 92 00 11 07 92 00 11 0a ac 00 11 0a ac 00 11 0d 9a 00 11 0d 9a ................................
2960 00 11 10 a2 00 11 10 a2 00 11 13 80 00 11 13 80 00 11 16 88 00 11 16 88 00 11 19 84 00 11 19 84 ................................
2980 00 11 1c 64 00 11 1c 64 00 11 1f 48 00 11 1f 48 00 11 22 44 00 11 22 44 00 11 25 3e 00 11 25 3e ...d...d...H...H.."D.."D..%>..%>
29a0 00 11 28 36 00 11 28 36 00 11 2b 18 00 11 2b 18 00 11 2e 08 00 11 2e 08 00 11 30 ea 00 11 30 ea ..(6..(6..+...+...........0...0.
29c0 00 11 33 d6 00 11 33 d6 00 11 36 b4 00 11 36 b4 00 11 39 9e 00 11 39 9e 00 11 3c 98 00 11 3c 98 ..3...3...6...6...9...9...<...<.
29e0 00 11 3f 92 00 11 3f 92 00 11 42 7e 00 11 42 7e 00 11 45 90 00 11 45 90 00 11 48 66 00 11 48 66 ..?...?...B~..B~..E...E...Hf..Hf
2a00 00 11 4b 3a 00 11 4b 3a 00 11 4e 1a 00 11 4e 1a 00 11 51 10 00 11 51 10 00 11 54 0c 00 11 54 0c ..K:..K:..N...N...Q...Q...T...T.
2a20 00 11 57 04 00 11 57 04 00 11 59 fc 00 11 59 fc 00 11 5d 10 00 11 5d 10 00 11 60 06 00 11 60 06 ..W...W...Y...Y...]...]...`...`.
2a40 00 11 62 f2 00 11 62 f2 00 11 66 02 00 11 66 02 00 11 69 1e 00 11 69 1e 00 11 6c 22 00 11 6c 22 ..b...b...f...f...i...i...l"..l"
2a60 00 11 6f 04 00 11 6f 04 00 11 71 fe 00 11 71 fe 00 11 74 e2 00 11 74 e2 00 11 78 02 00 11 78 02 ..o...o...q...q...t...t...x...x.
2a80 00 11 7a ec 00 11 7a ec 00 11 7d e8 00 11 7d e8 00 11 80 c6 00 11 80 c6 00 11 83 a8 00 11 83 a8 ..z...z...}...}.................
2aa0 00 11 86 92 00 11 86 92 00 11 89 5e 00 11 89 5e 00 11 8c 36 00 11 8c 36 00 11 8f 16 00 11 8f 16 ...........^...^...6...6........
2ac0 00 11 92 10 00 11 92 10 00 11 95 0a 00 11 95 0a 00 11 97 f8 00 11 97 f8 00 11 9a d0 00 11 9a d0 ................................
2ae0 00 11 9d d2 00 11 9d d2 00 11 a0 cc 00 11 a0 cc 00 11 a3 da 00 11 a3 da 00 11 a6 d2 00 11 a6 d2 ................................
2b00 00 11 a9 c0 00 11 a9 c0 00 11 ac b8 00 11 ac b8 00 11 af be 00 11 af be 00 11 b2 c0 00 11 b2 c0 ................................
2b20 00 11 b5 ba 00 11 b5 ba 00 11 b8 cc 00 11 b8 cc 00 11 bb bc 00 11 bb bc 00 11 be cc 00 11 be cc ................................
2b40 00 11 c1 ac 00 11 c1 ac 00 11 c4 90 00 11 c4 90 00 11 c7 98 00 11 c7 98 00 11 ca 9c 00 11 ca 9c ................................
2b60 00 11 cd b0 00 11 cd b0 00 11 d0 9a 00 11 d0 9a 00 11 d3 94 00 11 d3 94 00 11 d6 a2 00 11 d6 a2 ................................
2b80 00 11 d9 aa 00 11 d9 aa 00 11 dc a2 00 11 dc a2 00 11 df aa 00 11 df aa 00 11 e2 ac 00 11 e2 ac ................................
2ba0 00 11 e5 ae 00 11 e5 ae 00 11 e8 b0 00 11 e8 b0 00 11 eb 9a 00 11 eb 9a 00 11 ee c4 00 11 ee c4 ................................
2bc0 00 11 f1 c8 00 11 f1 c8 00 11 f4 b4 00 11 f4 b4 00 11 f7 b6 00 11 f7 b6 00 11 fa ac 00 11 fa ac ................................
2be0 00 11 fd 9a 00 11 fd 9a 00 12 00 a0 00 12 00 a0 00 12 03 90 00 12 03 90 00 12 06 7c 00 12 06 7c ...........................|...|
2c00 00 12 09 48 00 12 09 48 00 12 0c 38 00 12 0c 38 00 12 0f 3c 00 12 0f 3c 00 12 12 34 00 12 12 34 ...H...H...8...8...<...<...4...4
2c20 00 12 15 24 00 12 15 24 00 12 18 2a 00 12 18 2a 00 12 1b 24 00 12 1b 24 00 12 1e 1a 00 12 1e 1a ...$...$...*...*...$...$........
2c40 00 12 21 40 00 12 21 40 00 12 24 4e 00 12 24 4e 00 12 27 54 00 12 27 54 00 12 2a 4c 00 12 2a 4c ..!@..!@..$N..$N..'T..'T..*L..*L
2c60 00 12 2d 4e 00 12 2d 4e 00 12 30 48 00 12 30 48 00 12 33 4c 00 12 33 4c 00 12 36 60 00 12 36 60 ..-N..-N..0H..0H..3L..3L..6`..6`
2c80 00 12 39 4c 00 12 39 4c 00 12 3c 30 00 12 3c 30 00 12 3f 34 00 12 3f 34 00 12 42 0c 00 12 42 0c ..9L..9L..<0..<0..?4..?4..B...B.
2ca0 00 12 44 f0 00 12 44 f0 00 12 47 e8 00 12 47 e8 00 12 4a d2 00 12 4a d2 00 12 4d be 00 12 4d be ..D...D...G...G...J...J...M...M.
2cc0 00 12 50 a2 00 12 50 a2 00 12 53 9a 00 12 53 9a 00 12 56 90 00 12 56 90 00 12 59 7e 00 12 59 7e ..P...P...S...S...V...V...Y~..Y~
2ce0 00 12 5c 5e 00 12 5c 5e 00 12 5f 3e 00 12 5f 3e 00 12 62 16 00 12 62 16 00 12 64 ee 00 12 64 ee ..\^..\^.._>.._>..b...b...d...d.
2d00 00 12 67 d0 00 12 67 d0 00 12 6a be 00 12 6a be 00 12 6d a8 00 12 6d a8 00 12 70 8c 00 12 70 8c ..g...g...j...j...m...m...p...p.
2d20 00 12 73 60 00 12 73 60 00 12 76 62 00 12 76 62 00 12 79 4c 00 12 79 4c 00 12 7c 38 00 12 7c 38 ..s`..s`..vb..vb..yL..yL..|8..|8
2d40 00 12 7f 40 00 12 7f 40 00 12 82 30 00 12 82 30 00 12 85 32 00 12 85 32 00 12 88 2c 00 12 88 2c ...@...@...0...0...2...2...,...,
2d60 00 12 8b 18 00 12 8b 18 00 12 8e 04 00 12 8e 04 00 12 90 fe 00 12 90 fe 00 12 93 d4 00 12 93 d4 ................................
2d80 00 12 96 c2 00 12 96 c2 00 12 99 c6 00 12 99 c6 00 12 9c bc 00 12 9c bc 00 12 9f aa 00 12 9f aa ................................
2da0 00 12 a2 9a 00 12 a2 9a 00 12 a5 70 00 12 a5 70 00 12 a8 48 00 12 a8 48 00 12 ab 1e 00 12 ab 1e ...........p...p...H...H........
2dc0 00 12 ad f2 00 12 ad f2 00 12 b0 d0 00 12 b0 d0 00 12 b3 b2 00 12 b3 b2 00 12 b6 9e 00 12 b6 9e ................................
2de0 00 12 b9 74 00 12 b9 74 00 12 bc 52 00 12 bc 52 00 12 bf 3c 00 12 bf 3c 00 12 c2 1a 00 12 c2 1a ...t...t...R...R...<...<........
2e00 00 12 c4 ee 00 12 c4 ee 00 12 c7 d2 00 12 c7 d2 00 12 ca bc 00 12 ca bc 00 12 cd aa 00 12 cd aa ................................
2e20 00 12 d0 94 00 12 d0 94 00 12 d3 82 00 12 d3 82 00 12 d6 62 00 12 d6 62 00 12 d9 44 00 12 d9 44 ...................b...b...D...D
2e40 00 12 dc 40 00 12 dc 40 00 12 df 18 00 12 df 18 00 12 e1 f6 00 12 e1 f6 00 12 e4 e2 00 12 e4 e2 ...@...@........................
2e60 00 12 e7 f0 00 12 e7 f0 00 12 ea e8 00 12 ea e8 00 12 ed ca 00 12 ed ca 00 12 f0 dc 00 12 f0 dc ................................
2e80 00 12 f3 de 00 12 f3 de 00 12 f6 b6 00 12 f6 b6 00 12 f9 8e 00 12 f9 8e 00 12 fc 7c 00 12 fc 7c ...........................|...|
2ea0 00 12 ff 52 00 12 ff 52 00 13 02 26 00 13 02 26 00 13 04 f8 00 13 04 f8 00 13 07 f4 00 13 07 f4 ...R...R...&...&................
2ec0 00 13 0a d4 00 13 0a d4 00 13 0d c4 00 13 0d c4 00 13 10 ba 00 13 10 ba 00 13 13 c2 00 13 13 c2 ................................
2ee0 00 13 16 c6 00 13 16 c6 00 13 19 b2 00 13 19 b2 00 13 1c ae 00 13 1c ae 00 13 1f aa 00 13 1f aa ................................
2f00 00 13 22 8e 00 13 22 8e 00 13 25 6e 00 13 25 6e 00 13 28 5a 00 13 28 5a 00 13 2b 3e 00 13 2b 3e .."..."...%n..%n..(Z..(Z..+>..+>
2f20 00 13 2e 2c 00 13 2e 2c 00 13 31 34 00 13 31 34 00 13 34 3c 00 13 34 3c 00 13 37 56 00 13 37 56 ...,...,..14..14..4<..4<..7V..7V
2f40 00 13 3a 5a 00 13 3a 5a 00 13 3d 4a 00 13 3d 4a 00 13 40 40 00 13 40 40 00 13 43 46 00 13 43 46 ..:Z..:Z..=J..=J..@@..@@..CF..CF
2f60 00 13 46 56 00 13 46 56 00 13 49 4e 00 13 49 4e 00 13 4c 44 00 13 4c 44 00 13 4f 30 00 13 4f 30 ..FV..FV..IN..IN..LD..LD..O0..O0
2f80 00 13 52 2c 00 13 52 2c 00 13 55 1a 00 13 55 1a 00 13 58 1c 00 13 58 1c 00 13 5b 20 00 13 5b 20 ..R,..R,..U...U...X...X...[...[.
2fa0 00 13 5d f6 00 13 5d f6 00 13 60 f2 00 13 60 f2 00 13 63 dc 00 13 63 dc 00 13 66 d4 00 13 66 d4 ..]...]...`...`...c...c...f...f.
2fc0 00 13 69 a6 00 13 69 a6 00 13 6c 7a 00 13 6c 7a 00 13 6f 6a 00 13 6f 6a 00 13 72 60 00 13 72 60 ..i...i...lz..lz..oj..oj..r`..r`
2fe0 00 13 75 4a 00 13 75 4a 00 13 78 46 00 13 78 46 00 13 7b 36 00 13 7b 36 00 13 7e 20 00 13 7e 20 ..uJ..uJ..xF..xF..{6..{6..~...~.
3000 00 13 81 1a 00 13 81 1a 00 13 84 12 00 13 84 12 00 13 86 f4 00 13 86 f4 00 13 89 e0 00 13 89 e0 ................................
3020 00 13 8c c0 00 13 8c c0 00 13 8f ac 00 13 8f ac 00 13 92 8e 00 13 92 8e 00 13 95 62 00 13 95 62 ...........................b...b
3040 00 13 98 2e 00 13 98 2e 00 13 9b 3e 00 13 9b 3e 00 13 9e 2e 00 13 9e 2e 00 13 a1 36 00 13 a1 36 ...........>...>...........6...6
3060 00 13 a4 24 00 13 a4 24 00 13 a7 0e 00 13 a7 0e 00 13 aa 1c 00 13 aa 1c 00 13 ac fa 00 13 ac fa ...$...$........................
3080 00 13 af da 00 13 af da 00 13 b2 b0 00 13 b2 b0 00 13 b5 94 00 13 b5 94 00 13 b8 6a 00 13 b8 6a ...........................j...j
30a0 00 13 bb 60 00 13 bb 60 00 13 be 38 00 13 be 38 00 13 c1 26 00 13 c1 26 00 13 c4 20 00 13 c4 20 ...`...`...8...8...&...&........
30c0 00 13 c7 16 00 13 c7 16 00 13 c9 ea 00 13 c9 ea 00 13 cc e0 00 13 cc e0 00 13 cf b6 00 13 cf b6 ................................
30e0 00 13 d2 b8 00 13 d2 b8 00 13 d5 8c 00 13 d5 8c 00 13 d8 7a 00 13 d8 7a 00 13 db 70 00 13 db 70 ...................z...z...p...p
3100 00 13 de 5e 00 13 de 5e 00 13 e1 64 00 13 e1 64 00 13 e4 4e 00 13 e4 4e 00 13 e7 2e 00 13 e7 2e ...^...^...d...d...N...N........
3120 00 13 ea 1a 00 13 ea 1a 00 13 ed 22 00 13 ed 22 00 13 f0 40 00 13 f0 40 00 13 f3 44 00 13 f3 44 ..........."..."...@...@...D...D
3140 00 13 f6 3e 00 13 f6 3e 00 13 f9 2a 00 13 f9 2a 00 13 fc 16 00 13 fc 16 00 13 fe fa 00 13 fe fa ...>...>...*...*................
3160 00 14 01 e8 00 14 01 e8 00 14 04 cc 00 14 04 cc 00 14 07 9e 00 14 07 9e 00 14 0a 80 00 14 0a 80 ................................
3180 00 14 0d 62 00 14 0d 62 00 14 10 4c 00 14 10 4c 00 14 13 2e 00 14 13 2e 00 14 16 3c 00 14 16 3c ...b...b...L...L...........<...<
31a0 00 14 19 28 00 14 19 28 00 14 1c 2e 00 14 1c 2e 00 14 1f 1c 00 14 1f 1c 00 14 21 fc 00 14 21 fc ...(...(..................!...!.
31c0 00 14 24 f2 00 14 24 f2 00 14 27 c8 00 14 27 c8 00 14 2a ac 00 14 2a ac 00 14 2d ae 00 14 2d ae ..$...$...'...'...*...*...-...-.
31e0 00 14 30 a8 00 14 30 a8 00 14 33 b8 00 14 33 b8 00 14 36 c0 00 14 36 c0 00 14 39 bc 00 14 39 bc ..0...0...3...3...6...6...9...9.
3200 00 14 3c 9e 00 14 3c 9e 00 14 3f 8e 00 14 3f 8e 00 14 42 7e 00 14 42 7e 00 14 45 8c 00 14 45 8c ..<...<...?...?...B~..B~..E...E.
3220 00 14 48 6a 00 14 48 6a 00 14 4b 6e 00 14 4b 6e 00 14 4e 76 00 14 4e 76 00 14 51 72 00 14 51 72 ..Hj..Hj..Kn..Kn..Nv..Nv..Qr..Qr
3240 00 14 54 60 00 14 54 60 00 14 57 4a 00 14 57 4a 00 14 5a 22 00 14 5a 22 00 14 5c fa 00 14 5c fa ..T`..T`..WJ..WJ..Z"..Z"..\...\.
3260 00 14 5f f2 00 14 5f f2 00 14 62 de 00 14 62 de 00 14 65 b0 00 14 65 b0 00 14 68 9c 00 14 68 9c .._..._...b...b...e...e...h...h.
3280 00 14 6b 92 00 14 6b 92 00 14 6e 8c 00 14 6e 8c 00 14 71 9c 00 14 71 9c 00 14 74 ba 00 14 74 ba ..k...k...n...n...q...q...t...t.
32a0 00 14 77 c2 00 14 77 c2 00 14 7a ba 00 14 7a ba 00 14 7d b4 00 14 7d b4 00 14 80 c8 00 14 80 c8 ..w...w...z...z...}...}.........
32c0 00 14 83 c4 00 14 83 c4 00 14 86 ba 00 14 86 ba 00 14 89 be 00 14 89 be 00 14 8c b4 00 14 8c b4 ................................
32e0 00 14 8f ba 00 14 8f ba 00 14 92 b4 00 14 92 b4 00 14 95 aa 00 14 95 aa 00 14 98 a6 00 14 98 a6 ................................
3300 00 14 9b 7c 00 14 9b 7c 00 14 9e 54 00 14 9e 54 00 14 a1 4c 00 14 a1 4c 00 14 a4 42 00 14 a4 42 ...|...|...T...T...L...L...B...B
3320 00 14 a7 38 00 14 a7 38 00 14 aa 26 00 14 aa 26 00 14 ad 20 00 14 ad 20 00 14 b0 0e 00 14 b0 0e ...8...8...&...&................
3340 00 14 b3 06 00 14 b3 06 00 14 b5 f0 00 14 b5 f0 00 14 b8 e0 00 14 b8 e0 00 14 bb f2 00 14 bb f2 ................................
3360 00 14 be e2 00 14 be e2 00 14 c1 b8 00 14 c1 b8 00 14 c4 ae 00 14 c4 ae 00 14 c7 9a 00 14 c7 9a ................................
3380 00 14 ca 8a 00 14 ca 8a 00 14 cd 92 00 14 cd 92 00 14 d0 96 00 14 d0 96 00 14 d3 78 00 14 d3 78 ...........................x...x
33a0 00 14 d6 64 00 14 d6 64 00 14 d9 48 00 14 d9 48 00 14 dc 3e 00 14 dc 3e 00 14 df 2c 00 14 df 2c ...d...d...H...H...>...>...,...,
33c0 00 14 e2 16 00 14 e2 16 00 14 e4 fa 00 14 e4 fa 00 14 e7 f4 00 14 e7 f4 00 14 ea d8 00 14 ea d8 ................................
33e0 00 14 ed ac 00 14 ed ac 00 14 f0 98 00 14 f0 98 00 14 f3 7c 00 14 f3 7c 00 14 f6 52 00 14 f6 52 ...................|...|...R...R
3400 00 14 f9 4c 00 14 f9 4c 00 14 fc 24 00 14 fc 24 00 14 ff 04 00 14 ff 04 00 15 01 dc 00 15 01 dc ...L...L...$...$................
3420 00 15 04 cc 00 15 04 cc 00 15 07 c8 00 15 07 c8 00 15 0a b6 00 15 0a b6 00 15 0d a0 00 15 0d a0 ................................
3440 00 15 10 78 00 15 10 78 00 15 13 6e 00 15 13 6e 00 15 16 4e 00 15 16 4e 00 15 19 44 00 15 19 44 ...x...x...n...n...N...N...D...D
3460 00 15 1c 1a 00 15 1c 1a 00 15 1e fc 00 15 1e fc 00 15 21 ec 00 15 21 ec 00 15 24 d8 00 15 24 d8 ..................!...!...$...$.
3480 00 15 27 ac 00 15 27 ac 00 15 2a 78 00 15 2a 78 00 15 2d 58 00 15 2d 58 00 15 30 42 00 15 30 42 ..'...'...*x..*x..-X..-X..0B..0B
34a0 00 15 33 14 00 15 33 14 00 15 35 f4 00 15 35 f4 00 15 38 c8 00 15 38 c8 00 15 3b aa 00 15 3b aa ..3...3...5...5...8...8...;...;.
34c0 00 15 3e 9a 00 15 3e 9a 00 15 41 8a 00 15 41 8a 00 15 44 8c 00 15 44 8c 00 15 47 70 00 15 47 70 ..>...>...A...A...D...D...Gp..Gp
34e0 00 15 4a 78 00 15 4a 78 00 15 4d 7c 00 15 4d 7c 00 15 50 68 00 15 50 68 00 15 53 4c 00 15 53 4c ..Jx..Jx..M|..M|..Ph..Ph..SL..SL
3500 00 15 56 36 00 15 56 36 00 15 59 3e 00 15 59 3e 00 15 5c 34 00 15 5c 34 00 15 5f 12 00 15 5f 12 ..V6..V6..Y>..Y>..\4..\4.._..._.
3520 00 15 61 f6 00 15 61 f6 00 15 64 e6 00 15 64 e6 00 15 67 d6 00 15 67 d6 00 15 6a c2 00 15 6a c2 ..a...a...d...d...g...g...j...j.
3540 00 15 6d a6 00 15 6d a6 00 15 70 aa 00 15 70 aa 00 15 73 7c 00 15 73 7c 00 15 76 50 00 15 76 50 ..m...m...p...p...s|..s|..vP..vP
3560 00 15 79 22 00 15 79 22 00 15 7b ee 00 15 7b ee 00 15 7e cc 00 15 7e cc 00 15 81 b0 00 15 81 b0 ..y"..y"..{...{...~...~.........
3580 00 15 84 86 00 15 84 86 00 15 87 5c 00 15 87 5c 00 15 8a 52 00 15 8a 52 00 15 8d 4e 00 15 8d 4e ...........\...\...R...R...N...N
35a0 00 15 90 30 00 15 90 30 00 15 93 20 00 15 93 20 00 15 96 0e 00 15 96 0e 00 15 98 fc 00 15 98 fc ...0...0........................
35c0 00 15 9b e8 00 15 9b e8 00 15 9e d4 00 15 9e d4 00 15 a1 d0 00 15 a1 d0 00 15 a4 d4 00 15 a4 d4 ................................
35e0 00 15 a7 b4 00 15 a7 b4 00 15 aa 92 00 15 aa 92 00 15 ad a4 00 15 ad a4 00 15 b0 8e 00 15 b0 8e ................................
3600 00 15 b3 6e 00 15 b3 6e 00 15 b6 50 00 15 b6 50 00 15 b9 3e 00 15 b9 3e 00 15 bc 2e 00 15 bc 2e ...n...n...P...P...>...>........
3620 00 15 bf 36 00 15 bf 36 00 15 c2 3a 00 15 c2 3a 00 15 c5 24 00 15 c5 24 00 15 c8 38 00 15 c8 38 ...6...6...:...:...$...$...8...8
3640 00 15 cb 30 00 15 cb 30 00 15 ce 10 00 15 ce 10 00 15 d0 fe 00 15 d0 fe 00 15 d3 e0 00 15 d3 e0 ...0...0........................
3660 00 15 d6 cc 00 15 d6 cc 00 15 d9 c4 00 15 d9 c4 00 15 dc ae 00 15 dc ae 00 15 df 9c 00 15 df 9c ................................
3680 00 15 e2 9e 00 15 e2 9e 00 15 e5 70 00 15 e5 70 00 15 e8 68 00 15 e8 68 00 15 eb 62 00 15 eb 62 ...........p...p...h...h...b...b
36a0 00 15 ee 50 00 15 ee 50 00 15 f1 3a 00 15 f1 3a 00 15 f4 0c 00 15 f4 0c 00 15 f6 ec 00 15 f6 ec ...P...P...:...:................
36c0 00 15 f9 c4 00 15 f9 c4 00 15 fc ae 00 15 fc ae 00 15 ff 8e 00 15 ff 8e 00 16 02 7a 00 16 02 7a ...........................z...z
36e0 00 16 05 80 00 16 05 80 00 16 08 9e 00 16 08 9e 00 16 0b 7c 00 16 0b 7c 00 16 0e 76 00 16 0e 76 ...................|...|...v...v
3700 00 16 11 6c 00 16 11 6c 00 16 14 5c 00 16 14 5c 00 16 17 3e 00 16 17 3e 00 16 1a 22 00 16 1a 22 ...l...l...\...\...>...>..."..."
3720 00 16 1c f4 00 16 1c f4 00 16 1f d4 00 16 1f d4 00 16 22 ca 00 16 22 ca 00 16 25 ba 00 16 25 ba .................."..."...%...%.
3740 00 16 28 a8 00 16 28 a8 00 16 2b 96 00 16 2b 96 00 16 2e 78 00 16 2e 78 00 16 31 72 00 16 31 72 ..(...(...+...+....x...x..1r..1r
3760 00 16 34 6c 00 16 34 6c 00 16 37 40 00 16 37 40 00 16 3a 16 00 16 3a 16 00 16 3d 02 00 16 3d 02 ..4l..4l..7@..7@..:...:...=...=.
3780 00 16 3f e6 00 16 3f e6 00 16 42 bc 00 16 42 bc 00 16 45 9e 00 16 45 9e 00 16 48 7e 00 16 48 7e ..?...?...B...B...E...E...H~..H~
37a0 00 16 4b 6c 00 16 4b 6c 00 16 4e 5c 00 16 4e 5c 00 16 51 4a 00 16 51 4a 00 16 54 38 00 16 54 38 ..Kl..Kl..N\..N\..QJ..QJ..T8..T8
37c0 00 16 57 3e 00 16 57 3e 00 16 5a 2a 00 16 5a 2a 00 16 5d 2c 00 16 5d 2c 00 16 60 18 00 16 60 18 ..W>..W>..Z*..Z*..],..],..`...`.
37e0 00 16 62 f8 00 16 62 f8 00 16 65 d0 00 16 65 d0 00 16 68 ae 00 16 68 ae 00 16 6b 86 00 16 6b 86 ..b...b...e...e...h...h...k...k.
3800 00 16 6e 68 00 16 6e 68 00 16 71 46 00 16 71 46 00 16 74 48 00 16 74 48 00 16 77 2c 00 16 77 2c ..nh..nh..qF..qF..tH..tH..w,..w,
3820 00 16 7a 0c 00 16 7a 0c 00 16 7d 04 00 16 7d 04 00 16 80 08 00 16 80 08 00 16 82 ec 00 16 82 ec ..z...z...}...}.................
3840 00 16 85 cc 00 16 85 cc 00 16 88 b0 00 16 88 b0 00 16 8b 90 00 16 8b 90 00 16 8e 8a 00 16 8e 8a ................................
3860 00 16 91 60 00 16 91 60 00 16 94 44 00 16 94 44 00 16 97 2e 00 16 97 2e 00 16 9a 1e 00 16 9a 1e ...`...`...D...D................
3880 00 16 9c fc 00 16 9c fc 00 16 9f ea 00 16 9f ea 00 16 a2 d6 00 16 a2 d6 00 16 a5 c0 00 16 a5 c0 ................................
38a0 00 16 a8 b0 00 16 a8 b0 00 16 ab 84 00 16 ab 84 00 16 ae 62 00 16 ae 62 00 16 b1 46 00 16 b1 46 ...................b...b...F...F
38c0 00 16 b4 34 00 16 b4 34 00 16 b7 14 00 16 b7 14 00 16 b9 ea 00 16 b9 ea 00 16 bc ce 00 16 bc ce ...4...4........................
38e0 00 16 bf a6 00 16 bf a6 00 16 c2 90 00 16 c2 90 00 16 c5 70 00 16 c5 70 00 16 c8 6c 00 16 c8 6c ...................p...p...l...l
3900 00 16 cb 64 00 16 cb 64 00 16 ce 50 00 16 ce 50 00 16 d1 a0 00 16 d1 a0 00 16 d4 72 00 16 d4 72 ...d...d...P...P...........r...r
3920 00 16 d7 4a 00 16 d7 4a 00 16 da 22 00 16 da 22 00 16 dd 12 00 16 dd 12 00 16 df f2 00 16 df f2 ...J...J..."..."................
3940 00 16 e2 e8 00 16 e2 e8 00 16 e5 ca 00 16 e5 ca 00 16 e8 a2 00 16 e8 a2 00 16 eb 8e 00 16 eb 8e ................................
3960 00 16 ee 92 00 16 ee 92 00 16 f1 7c 00 16 f1 7c 00 16 f4 5e 00 16 f4 5e 00 16 f7 56 00 16 f7 56 ...........|...|...^...^...V...V
3980 00 16 fa 16 00 16 fa 16 00 16 fc ec 00 16 fc ec 00 16 ff f2 00 16 ff f2 00 17 02 d0 00 17 02 d0 ................................
39a0 00 17 05 a8 00 17 05 a8 00 17 08 a4 00 17 08 a4 00 17 0b 86 00 17 0b 86 00 17 0e 64 00 17 0e 64 ...........................d...d
39c0 00 17 11 46 00 17 11 46 00 17 14 1e 00 17 14 1e 00 17 17 2e 00 17 17 2e 00 17 1a 30 00 17 1a 30 ...F...F...................0...0
39e0 00 17 1d 28 00 17 1d 28 00 17 20 18 00 17 20 18 00 17 23 06 00 17 23 06 00 17 26 02 00 17 26 02 ...(...(..........#...#...&...&.
3a00 00 17 29 06 00 17 29 06 00 17 2c 0e 00 17 2c 0e 00 17 2f 04 00 17 2f 04 00 17 31 fa 00 17 31 fa ..)...)...,...,.../.../...1...1.
3a20 00 17 34 f2 00 17 34 f2 00 17 37 fa 00 17 37 fa 00 17 3b 20 00 17 3b 20 00 17 3e 0e 00 17 3e 0e ..4...4...7...7...;...;...>...>.
3a40 00 17 41 12 00 17 41 12 00 17 44 0a 00 17 44 0a 00 17 47 0e 00 17 47 0e 00 17 4a 06 00 17 4a 06 ..A...A...D...D...G...G...J...J.
3a60 00 17 4d 0a 00 17 4d 0a 00 17 50 02 00 17 50 02 00 17 53 06 00 17 53 06 00 17 55 fe 00 17 55 fe ..M...M...P...P...S...S...U...U.
3a80 00 17 58 e0 00 17 58 e0 00 17 5b cc 00 17 5b cc 00 17 5e b0 00 17 5e b0 00 17 61 9c 00 17 61 9c ..X...X...[...[...^...^...a...a.
3aa0 00 17 64 94 00 17 64 94 00 17 67 8c 00 17 67 8c 00 17 6a 6c 00 17 6a 6c 00 17 6d 70 00 17 6d 70 ..d...d...g...g...jl..jl..mp..mp
3ac0 00 17 70 68 00 17 70 68 00 17 73 64 00 17 73 64 00 17 76 5c 00 17 76 5c 00 17 79 34 00 17 79 34 ..ph..ph..sd..sd..v\..v\..y4..y4
3ae0 00 17 7c 20 00 17 7c 20 00 17 7f 3a 00 17 7f 3a 00 17 82 32 00 17 82 32 00 17 85 1e 00 17 85 1e ..|...|....:...:...2...2........
3b00 00 17 88 00 00 17 88 00 00 17 8a de 00 17 8a de 00 17 8d b2 00 17 8d b2 00 17 90 7e 00 17 90 7e ...........................~...~
3b20 00 17 93 92 00 17 93 92 00 17 96 dc 00 17 96 dc 00 17 9a 0e 00 17 9a 0e 00 17 9d 16 00 17 9d 16 ................................
3b40 00 17 a0 28 00 17 a0 28 00 17 a3 14 00 17 a3 14 00 17 a6 16 00 17 a6 16 00 17 a8 ee 00 17 a8 ee ...(...(........................
3b60 00 17 ab da 00 17 ab da 00 17 ae de 00 17 ae de 00 17 b1 ce 00 17 b1 ce 00 17 b4 de 00 17 b4 de ................................
3b80 00 17 b7 e6 00 17 b7 e6 00 17 ba e8 00 17 ba e8 00 17 bd d4 00 17 bd d4 00 17 c0 aa 00 17 c0 aa ................................
3ba0 00 17 c3 c4 00 17 c3 c4 00 17 c6 d6 00 17 c6 d6 00 17 c9 ba 00 17 c9 ba 00 17 cc a4 00 17 cc a4 ................................
3bc0 00 17 cf 8e 00 17 cf 8e 00 17 d2 86 00 17 d2 86 00 17 d5 70 00 17 d5 70 00 17 d8 74 00 17 d8 74 ...................p...p...t...t
3be0 00 17 db 94 00 17 db 94 00 17 de 98 00 17 de 98 00 17 e1 92 00 17 e1 92 00 17 e4 80 00 17 e4 80 ................................
3c00 00 17 e7 58 00 17 e7 58 00 17 ea 5c 00 17 ea 5c 00 17 ed 46 00 17 ed 46 00 17 f0 40 00 17 f0 40 ...X...X...\...\...F...F...@...@
3c20 00 17 f3 30 00 17 f3 30 00 17 f6 42 00 17 f6 42 00 17 f9 50 00 17 f9 50 00 17 fc 4c 00 17 fc 4c ...0...0...B...B...P...P...L...L
3c40 00 17 ff 4e 00 17 ff 4e 00 18 02 6a 00 18 02 6a 00 18 05 7e 00 18 05 7e 00 18 08 82 00 18 08 82 ...N...N...j...j...~...~........
3c60 00 18 0b 7e 00 18 0b 7e 00 18 0e 90 00 18 0e 90 00 18 11 92 00 18 11 92 00 18 14 76 00 18 14 76 ...~...~...................v...v
3c80 00 18 17 64 00 18 17 64 00 18 1a 36 00 18 1a 36 00 18 1d 48 00 18 1d 48 00 18 20 56 00 18 20 56 ...d...d...6...6...H...H...V...V
3ca0 00 18 23 44 00 18 23 44 00 18 26 3e 00 18 26 3e 00 18 29 4e 00 18 29 4e 00 18 2c 48 00 18 2c 48 ..#D..#D..&>..&>..)N..)N..,H..,H
3cc0 00 18 2f 3e 00 18 2f 3e 00 18 32 42 00 18 32 42 00 18 35 56 00 18 35 56 00 18 38 2e 00 18 38 2e ../>../>..2B..2B..5V..5V..8...8.
3ce0 00 18 3b 12 00 18 3b 12 00 18 3e 02 00 18 3e 02 00 18 40 fc 00 18 40 fc 00 18 43 dc 00 18 43 dc ..;...;...>...>...@...@...C...C.
3d00 00 18 46 c0 00 18 46 c0 00 18 49 aa 00 18 49 aa 00 18 4c bc 00 18 4c bc 00 18 4f a0 00 18 4f a0 ..F...F...I...I...L...L...O...O.
3d20 00 18 52 8c 00 18 52 8c 00 18 55 8e 00 18 55 8e 00 18 58 84 00 18 58 84 00 18 5b 86 00 18 5b 86 ..R...R...U...U...X...X...[...[.
3d40 00 18 5e 82 00 18 5e 82 00 18 61 64 00 18 61 64 00 18 64 72 00 18 64 72 00 18 67 54 00 18 67 54 ..^...^...ad..ad..dr..dr..gT..gT
3d60 00 18 6a 36 00 18 6a 36 00 18 6d 14 00 18 6d 14 00 18 70 1c 00 18 70 1c 00 18 72 f2 00 18 72 f2 ..j6..j6..m...m...p...p...r...r.
3d80 00 18 75 e2 00 18 75 e2 00 18 78 cc 00 18 78 cc 00 18 7b b0 00 18 7b b0 00 18 7e b4 00 18 7e b4 ..u...u...x...x...{...{...~...~.
3da0 00 18 81 c4 00 18 81 c4 00 18 84 e2 00 18 84 e2 00 18 87 c2 00 18 87 c2 00 18 8a ae 00 18 8a ae ................................
3dc0 00 18 8d a6 00 18 8d a6 00 18 90 9e 00 18 90 9e 00 18 93 82 00 18 93 82 00 18 96 62 00 18 96 62 ...........................b...b
3de0 00 18 99 52 00 18 99 52 00 18 9c 3e 00 18 9c 3e 00 18 9f 2c 00 18 9f 2c 00 18 a2 22 00 18 a2 22 ...R...R...>...>...,...,..."..."
3e00 00 18 a5 18 00 18 a5 18 00 18 a8 1c 00 18 a8 1c 00 18 ab 2a 00 18 ab 2a 00 18 ae 26 00 18 ae 26 ...................*...*...&...&
3e20 00 18 b1 1e 00 18 b1 1e 00 18 b4 00 00 18 b4 00 00 18 b6 f8 00 18 b6 f8 00 18 b9 ee 00 18 b9 ee ................................
3e40 00 18 bc e4 00 18 bc e4 00 18 bf d4 00 18 bf d4 00 18 c2 c0 00 18 c2 c0 00 18 c5 c2 00 18 c5 c2 ................................
3e60 00 18 c8 c6 00 18 c8 c6 00 18 cb aa 00 18 cb aa 00 18 ce 8a 00 18 ce 8a 00 18 d1 84 00 18 d1 84 ................................
3e80 00 18 d4 5c 00 18 d4 5c 00 18 d7 46 00 18 d7 46 00 18 da 3c 00 18 da 3c 00 18 dd 1e 00 18 dd 1e ...\...\...F...F...<...<........
3ea0 00 18 e0 16 00 18 e0 16 00 18 e2 f6 00 18 e2 f6 00 18 e5 f2 00 18 e5 f2 00 18 e8 f6 00 18 e8 f6 ................................
3ec0 00 18 eb e2 00 18 eb e2 00 18 ee dc 00 18 ee dc 00 18 f1 be 00 18 f1 be 00 18 f4 a2 00 18 f4 a2 ................................
3ee0 00 18 f7 90 00 18 f7 90 00 18 fa 7a 00 18 fa 7a 00 18 fd 76 00 18 fd 76 00 19 00 60 00 19 00 60 ...........z...z...v...v...`...`
3f00 00 19 03 58 00 19 03 58 00 19 06 54 00 19 06 54 00 19 09 4c 00 19 09 4c 00 19 0c 66 00 19 0c 66 ...X...X...T...T...L...L...f...f
3f20 00 19 0f 78 00 19 0f 78 00 19 12 50 00 19 12 50 00 19 15 34 00 19 15 34 00 19 18 2a 00 19 18 2a ...x...x...P...P...4...4...*...*
3f40 00 19 1b 24 00 19 1b 24 00 19 1d f0 00 19 1d f0 00 19 20 e6 00 19 20 e6 00 19 23 b8 00 19 23 b8 ...$...$..................#...#.
3f60 00 19 26 78 00 19 26 78 00 19 29 50 00 19 29 50 00 19 2c 30 00 19 2c 30 00 19 2f 1c 00 19 2f 1c ..&x..&x..)P..)P..,0..,0../.../.
3f80 00 19 32 1e 00 19 32 1e 00 19 34 fe 00 19 34 fe 00 19 37 ec 00 19 37 ec 00 19 3a e6 00 19 3a e6 ..2...2...4...4...7...7...:...:.
3fa0 00 19 3d d2 00 19 3d d2 00 19 40 b6 00 19 40 b6 00 19 43 ae 00 19 43 ae 00 19 46 e2 00 19 46 e2 ..=...=...@...@...C...C...F...F.
3fc0 00 19 49 da 00 19 49 da 00 19 4c d6 00 19 4c d6 00 19 4f d0 00 19 4f d0 00 19 52 fa 00 19 52 fa ..I...I...L...L...O...O...R...R.
3fe0 00 19 56 00 00 19 56 00 00 19 58 fc 00 19 58 fc 00 19 5c 22 00 19 5c 22 00 19 5f 24 00 19 5f 24 ..V...V...X...X...\"..\".._$.._$
4000 00 19 62 28 00 19 62 28 00 19 65 36 00 19 65 36 00 19 68 6c 00 19 68 6c 00 19 6b 7e 00 19 6b 7e ..b(..b(..e6..e6..hl..hl..k~..k~
4020 00 19 6e 76 00 19 6e 76 00 19 71 5a 00 19 71 5a 00 19 74 80 00 19 74 80 00 19 77 b4 00 19 77 b4 ..nv..nv..qZ..qZ..t...t...w...w.
4040 00 19 7a bc 00 19 7a bc 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ..z...z.__C__Users_Peter_Code_wi
4060 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
4080 6c 6c 5f 61 5f 69 6e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f ll_a_iname._head_C__Users_Peter_
40a0 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e Code_winapi_rs_x86_64_lib_libwin
40c0 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 76 44 62 67 50 72 69 6e 74 45 78 57 69 74 68 50 72 65 66 69 api_ntdll_a.vDbgPrintExWithPrefi
40e0 78 00 5f 5f 69 6d 70 5f 76 44 62 67 50 72 69 6e 74 45 78 57 69 74 68 50 72 65 66 69 78 00 76 44 x.__imp_vDbgPrintExWithPrefix.vD
4100 62 67 50 72 69 6e 74 45 78 00 5f 5f 69 6d 70 5f 76 44 62 67 50 72 69 6e 74 45 78 00 5a 77 59 69 bgPrintEx.__imp_vDbgPrintEx.ZwYi
4120 65 6c 64 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 59 69 65 6c 64 45 78 65 63 75 74 eldExecution.__imp_ZwYieldExecut
4140 69 6f 6e 00 5a 77 57 72 69 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 5a ion.ZwWriteVirtualMemory.__imp_Z
4160 77 57 72 69 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5a 77 57 72 69 74 65 52 65 71 75 65 wWriteVirtualMemory.ZwWriteReque
4180 73 74 44 61 74 61 00 5f 5f 69 6d 70 5f 5a 77 57 72 69 74 65 52 65 71 75 65 73 74 44 61 74 61 00 stData.__imp_ZwWriteRequestData.
41a0 5a 77 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 5f 5f 69 6d 70 5f 5a 77 57 72 69 74 65 46 ZwWriteFileGather.__imp_ZwWriteF
41c0 69 6c 65 47 61 74 68 65 72 00 5a 77 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 57 72 ileGather.ZwWriteFile.__imp_ZwWr
41e0 69 74 65 46 69 6c 65 00 5a 77 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 52 65 61 iteFile.ZwWorkerFactoryWorkerRea
4200 64 79 00 5f 5f 69 6d 70 5f 5a 77 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 52 65 dy.__imp_ZwWorkerFactoryWorkerRe
4220 61 64 79 00 5a 77 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d 70 5f 5a 77 57 ady.ZwWaitLowEventPair.__imp_ZwW
4240 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 5a 77 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 aitLowEventPair.ZwWaitHighEventP
4260 61 69 72 00 5f 5f 69 6d 70 5f 5a 77 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 00 5a 77 air.__imp_ZwWaitHighEventPair.Zw
4280 57 61 69 74 46 6f 72 57 6f 72 6b 56 69 61 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 5f 69 6d WaitForWorkViaWorkerFactory.__im
42a0 70 5f 5a 77 57 61 69 74 46 6f 72 57 6f 72 6b 56 69 61 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 p_ZwWaitForWorkViaWorkerFactory.
42c0 5a 77 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 57 61 ZwWaitForSingleObject.__imp_ZwWa
42e0 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5a 77 57 61 69 74 46 6f 72 4d 75 6c 74 69 itForSingleObject.ZwWaitForMulti
4300 70 6c 65 4f 62 6a 65 63 74 73 33 32 00 5f 5f 69 6d 70 5f 5a 77 57 61 69 74 46 6f 72 4d 75 6c 74 pleObjects32.__imp_ZwWaitForMult
4320 69 70 6c 65 4f 62 6a 65 63 74 73 33 32 00 5a 77 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f ipleObjects32.ZwWaitForMultipleO
4340 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 5a 77 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 bjects.__imp_ZwWaitForMultipleOb
4360 6a 65 63 74 73 00 5a 77 57 61 69 74 46 6f 72 4b 65 79 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f jects.ZwWaitForKeyedEvent.__imp_
4380 5a 77 57 61 69 74 46 6f 72 4b 65 79 65 64 45 76 65 6e 74 00 5a 77 57 61 69 74 46 6f 72 44 65 62 ZwWaitForKeyedEvent.ZwWaitForDeb
43a0 75 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e ugEvent.__imp_ZwWaitForDebugEven
43c0 74 00 5a 77 57 61 69 74 46 6f 72 41 6c 65 72 74 42 79 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 t.ZwWaitForAlertByThreadId.__imp
43e0 5f 5a 77 57 61 69 74 46 6f 72 41 6c 65 72 74 42 79 54 68 72 65 61 64 49 64 00 5a 77 56 64 6d 43 _ZwWaitForAlertByThreadId.ZwVdmC
4400 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 5a 77 56 64 6d 43 6f 6e 74 72 6f 6c 00 5a 77 55 70 64 61 ontrol.__imp_ZwVdmControl.ZwUpda
4420 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 5a 77 55 70 64 61 74 65 57 6e 66 teWnfStateData.__imp_ZwUpdateWnf
4440 53 74 61 74 65 44 61 74 61 00 5a 77 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 StateData.ZwUnsubscribeWnfStateC
4460 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 5a 77 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 hange.__imp_ZwUnsubscribeWnfStat
4480 65 43 68 61 6e 67 65 00 5a 77 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 45 78 00 5f eChange.ZwUnmapViewOfSectionEx._
44a0 5f 69 6d 70 5f 5a 77 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 45 78 00 5a 77 55 6e _imp_ZwUnmapViewOfSectionEx.ZwUn
44c0 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 55 6e 6d 61 70 56 69 mapViewOfSection.__imp_ZwUnmapVi
44e0 65 77 4f 66 53 65 63 74 69 6f 6e 00 5a 77 55 6e 6c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 ewOfSection.ZwUnlockVirtualMemor
4500 79 00 5f 5f 69 6d 70 5f 5a 77 55 6e 6c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5a 77 y.__imp_ZwUnlockVirtualMemory.Zw
4520 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 55 6e 6c 6f 63 6b 46 69 6c 65 00 5a 77 UnlockFile.__imp_ZwUnlockFile.Zw
4540 55 6e 6c 6f 61 64 4b 65 79 45 78 00 5f 5f 69 6d 70 5f 5a 77 55 6e 6c 6f 61 64 4b 65 79 45 78 00 UnloadKeyEx.__imp_ZwUnloadKeyEx.
4560 5a 77 55 6e 6c 6f 61 64 4b 65 79 32 00 5f 5f 69 6d 70 5f 5a 77 55 6e 6c 6f 61 64 4b 65 79 32 00 ZwUnloadKey2.__imp_ZwUnloadKey2.
4580 5a 77 55 6e 6c 6f 61 64 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 55 6e 6c 6f 61 64 4b 65 79 00 5a 77 ZwUnloadKey.__imp_ZwUnloadKey.Zw
45a0 55 6e 6c 6f 61 64 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 5a 77 55 6e 6c 6f 61 64 44 72 69 76 65 UnloadDriver.__imp_ZwUnloadDrive
45c0 72 00 5a 77 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 5a 77 55 6d 73 54 68 r.ZwUmsThreadYield.__imp_ZwUmsTh
45e0 72 65 61 64 59 69 65 6c 64 00 5a 77 54 72 61 6e 73 6c 61 74 65 46 69 6c 65 50 61 74 68 00 5f 5f readYield.ZwTranslateFilePath.__
4600 69 6d 70 5f 5a 77 54 72 61 6e 73 6c 61 74 65 46 69 6c 65 50 61 74 68 00 5a 77 54 72 61 63 65 45 imp_ZwTranslateFilePath.ZwTraceE
4620 76 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 54 72 61 63 65 45 76 65 6e 74 00 5a 77 54 72 61 63 65 43 vent.__imp_ZwTraceEvent.ZwTraceC
4640 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 5a 77 54 72 61 63 65 43 6f 6e 74 72 6f 6c 00 5a 77 54 68 ontrol.__imp_ZwTraceControl.ZwTh
4660 61 77 54 72 61 6e 73 61 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 5a 77 54 68 61 77 54 72 61 6e 73 awTransactions.__imp_ZwThawTrans
4680 61 63 74 69 6f 6e 73 00 5a 77 54 68 61 77 52 65 67 69 73 74 72 79 00 5f 5f 69 6d 70 5f 5a 77 54 actions.ZwThawRegistry.__imp_ZwT
46a0 68 61 77 52 65 67 69 73 74 72 79 00 5a 77 54 65 73 74 41 6c 65 72 74 00 5f 5f 69 6d 70 5f 5a 77 hawRegistry.ZwTestAlert.__imp_Zw
46c0 54 65 73 74 41 6c 65 72 74 00 5a 77 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d TestAlert.ZwTerminateThread.__im
46e0 70 5f 5a 77 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 5a 77 54 65 72 6d 69 6e 61 74 65 50 p_ZwTerminateThread.ZwTerminateP
4700 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 5a 77 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 rocess.__imp_ZwTerminateProcess.
4720 5a 77 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 54 65 72 ZwTerminateJobObject.__imp_ZwTer
4740 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 5a 77 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 minateJobObject.ZwTerminateEncla
4760 76 65 00 5f 5f 69 6d 70 5f 5a 77 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 5a 77 53 79 ve.__imp_ZwTerminateEnclave.ZwSy
4780 73 74 65 6d 44 65 62 75 67 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 5a 77 53 79 73 74 65 6d 44 stemDebugControl.__imp_ZwSystemD
47a0 65 62 75 67 43 6f 6e 74 72 6f 6c 00 5a 77 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d ebugControl.ZwSuspendThread.__im
47c0 70 5f 5a 77 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5a 77 53 75 73 70 65 6e 64 50 72 6f 63 65 p_ZwSuspendThread.ZwSuspendProce
47e0 73 73 00 5f 5f 69 6d 70 5f 5a 77 53 75 73 70 65 6e 64 50 72 6f 63 65 73 73 00 5a 77 53 75 62 73 ss.__imp_ZwSuspendProcess.ZwSubs
4800 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 5a 77 53 75 62 73 cribeWnfStateChange.__imp_ZwSubs
4820 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 00 5a 77 53 74 6f 70 50 72 6f 66 69 6c cribeWnfStateChange.ZwStopProfil
4840 65 00 5f 5f 69 6d 70 5f 5a 77 53 74 6f 70 50 72 6f 66 69 6c 65 00 5a 77 53 74 61 72 74 50 72 6f e.__imp_ZwStopProfile.ZwStartPro
4860 66 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 53 74 61 72 74 50 72 6f 66 69 6c 65 00 5a 77 53 69 6e 67 file.__imp_ZwStartProfile.ZwSing
4880 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 53 69 6e 67 6c 65 50 68 61 73 lePhaseReject.__imp_ZwSinglePhas
48a0 65 52 65 6a 65 63 74 00 5a 77 53 69 67 6e 61 6c 41 6e 64 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 eReject.ZwSignalAndWaitForSingle
48c0 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 53 69 67 6e 61 6c 41 6e 64 57 61 69 74 46 6f 72 53 Object.__imp_ZwSignalAndWaitForS
48e0 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5a 77 53 68 75 74 64 6f 77 6e 57 6f 72 6b 65 72 46 61 63 74 ingleObject.ZwShutdownWorkerFact
4900 6f 72 79 00 5f 5f 69 6d 70 5f 5a 77 53 68 75 74 64 6f 77 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 ory.__imp_ZwShutdownWorkerFactor
4920 79 00 5a 77 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 5a 77 53 68 75 74 64 y.ZwShutdownSystem.__imp_ZwShutd
4940 6f 77 6e 53 79 73 74 65 6d 00 5a 77 53 65 74 57 6e 66 50 72 6f 63 65 73 73 4e 6f 74 69 66 69 63 ownSystem.ZwSetWnfProcessNotific
4960 61 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 57 6e 66 50 72 6f 63 65 73 73 ationEvent.__imp_ZwSetWnfProcess
4980 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 5a 77 53 65 74 56 6f 6c 75 6d 65 49 6e 66 NotificationEvent.ZwSetVolumeInf
49a0 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 56 6f 6c 75 6d 65 49 6e ormationFile.__imp_ZwSetVolumeIn
49c0 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5a 77 53 65 74 56 61 6c 75 65 4b 65 79 00 5f 5f 69 6d formationFile.ZwSetValueKey.__im
49e0 70 5f 5a 77 53 65 74 56 61 6c 75 65 4b 65 79 00 5a 77 53 65 74 55 75 69 64 53 65 65 64 00 5f 5f p_ZwSetValueKey.ZwSetUuidSeed.__
4a00 69 6d 70 5f 5a 77 53 65 74 55 75 69 64 53 65 65 64 00 5a 77 53 65 74 54 69 6d 65 72 52 65 73 6f imp_ZwSetUuidSeed.ZwSetTimerReso
4a20 6c 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f lution.__imp_ZwSetTimerResolutio
4a40 6e 00 5a 77 53 65 74 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 54 69 6d 65 72 45 n.ZwSetTimerEx.__imp_ZwSetTimerE
4a60 78 00 5a 77 53 65 74 54 69 6d 65 72 32 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 54 69 6d 65 72 32 00 x.ZwSetTimer2.__imp_ZwSetTimer2.
4a80 5a 77 53 65 74 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 54 69 6d 65 72 00 5a 77 53 65 ZwSetTimer.__imp_ZwSetTimer.ZwSe
4aa0 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 5a 77 53 65 tThreadExecutionState.__imp_ZwSe
4ac0 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 5a 77 53 65 74 53 79 73 74 65 tThreadExecutionState.ZwSetSyste
4ae0 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5a 77 53 65 mTime.__imp_ZwSetSystemTime.ZwSe
4b00 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 53 79 73 tSystemPowerState.__imp_ZwSetSys
4b20 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 5a 77 53 65 74 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 temPowerState.ZwSetSystemInforma
4b40 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f tion.__imp_ZwSetSystemInformatio
4b60 6e 00 5a 77 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 00 n.ZwSetSystemEnvironmentValueEx.
4b80 5f 5f 69 6d 70 5f 5a 77 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 __imp_ZwSetSystemEnvironmentValu
4ba0 65 45 78 00 5a 77 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 00 eEx.ZwSetSystemEnvironmentValue.
4bc0 5f 5f 69 6d 70 5f 5a 77 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 __imp_ZwSetSystemEnvironmentValu
4be0 65 00 5a 77 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 53 65 e.ZwSetSecurityObject.__imp_ZwSe
4c00 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5a 77 53 65 74 51 75 6f 74 61 49 6e 66 6f 72 6d tSecurityObject.ZwSetQuotaInform
4c20 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 51 75 6f 74 61 49 6e 66 6f 72 6d ationFile.__imp_ZwSetQuotaInform
4c40 61 74 69 6f 6e 46 69 6c 65 00 5a 77 53 65 74 4c 6f 77 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 ationFile.ZwSetLowWaitHighEventP
4c60 61 69 72 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 4c 6f 77 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 air.__imp_ZwSetLowWaitHighEventP
4c80 61 69 72 00 5a 77 53 65 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d 70 5f 5a 77 53 65 air.ZwSetLowEventPair.__imp_ZwSe
4ca0 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 5a 77 53 65 74 4c 64 74 45 6e 74 72 69 65 73 00 5f 5f tLowEventPair.ZwSetLdtEntries.__
4cc0 69 6d 70 5f 5a 77 53 65 74 4c 64 74 45 6e 74 72 69 65 73 00 5a 77 53 65 74 49 6f 43 6f 6d 70 6c imp_ZwSetLdtEntries.ZwSetIoCompl
4ce0 65 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 etionEx.__imp_ZwSetIoCompletionE
4d00 78 00 5a 77 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 x.ZwSetIoCompletion.__imp_ZwSetI
4d20 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 5a 77 53 65 74 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 oCompletion.ZwSetIntervalProfile
4d40 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 00 5a 77 53 65 .__imp_ZwSetIntervalProfile.ZwSe
4d60 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f tInformationWorkerFactory.__imp_
4d80 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5a 77 ZwSetInformationWorkerFactory.Zw
4da0 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d SetInformationVirtualMemory.__im
4dc0 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 p_ZwSetInformationVirtualMemory.
4de0 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 ZwSetInformationTransactionManag
4e00 65 72 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 er.__imp_ZwSetInformationTransac
4e20 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e tionManager.ZwSetInformationTran
4e40 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 saction.__imp_ZwSetInformationTr
4e60 61 6e 73 61 63 74 69 6f 6e 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 ansaction.ZwSetInformationToken.
4e80 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 5a 77 53 65 __imp_ZwSetInformationToken.ZwSe
4ea0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e tInformationThread.__imp_ZwSetIn
4ec0 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e formationThread.ZwSetInformation
4ee0 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 SymbolicLink.__imp_ZwSetInformat
4f00 69 6f 6e 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ionSymbolicLink.ZwSetInformation
4f20 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 ResourceManager.__imp_ZwSetInfor
4f40 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5a 77 53 65 74 49 6e 66 6f 72 mationResourceManager.ZwSetInfor
4f60 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 mationProcess.__imp_ZwSetInforma
4f80 74 69 6f 6e 50 72 6f 63 65 73 73 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4f 62 6a 65 tionProcess.ZwSetInformationObje
4fa0 63 74 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4f 62 6a 65 63 74 00 ct.__imp_ZwSetInformationObject.
4fc0 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 ZwSetInformationKey.__imp_ZwSetI
4fe0 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f nformationKey.ZwSetInformationJo
5000 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f bObject.__imp_ZwSetInformationJo
5020 62 4f 62 6a 65 63 74 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 bObject.ZwSetInformationFile.__i
5040 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5a 77 53 65 74 49 6e 66 mp_ZwSetInformationFile.ZwSetInf
5060 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e ormationEnlistment.__imp_ZwSetIn
5080 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 formationEnlistment.ZwSetInforma
50a0 74 69 6f 6e 44 65 62 75 67 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 tionDebugObject.__imp_ZwSetInfor
50c0 6d 61 74 69 6f 6e 44 65 62 75 67 4f 62 6a 65 63 74 00 5a 77 53 65 74 49 52 54 69 6d 65 72 00 5f mationDebugObject.ZwSetIRTimer._
50e0 5f 69 6d 70 5f 5a 77 53 65 74 49 52 54 69 6d 65 72 00 5a 77 53 65 74 48 69 67 68 57 61 69 74 4c _imp_ZwSetIRTimer.ZwSetHighWaitL
5100 6f 77 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 48 69 67 68 57 61 69 74 4c owEventPair.__imp_ZwSetHighWaitL
5120 6f 77 45 76 65 6e 74 50 61 69 72 00 5a 77 53 65 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 00 5f owEventPair.ZwSetHighEventPair._
5140 5f 69 6d 70 5f 5a 77 53 65 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 00 5a 77 53 65 74 45 76 65 _imp_ZwSetHighEventPair.ZwSetEve
5160 6e 74 42 6f 6f 73 74 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 45 76 65 6e 74 ntBoostPriority.__imp_ZwSetEvent
5180 42 6f 6f 73 74 50 72 69 6f 72 69 74 79 00 5a 77 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5a BoostPriority.ZwSetEvent.__imp_Z
51a0 77 53 65 74 45 76 65 6e 74 00 5a 77 53 65 74 45 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 53 65 wSetEvent.ZwSetEaFile.__imp_ZwSe
51c0 74 45 61 46 69 6c 65 00 5a 77 53 65 74 44 72 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 00 5f 5f tEaFile.ZwSetDriverEntryOrder.__
51e0 69 6d 70 5f 5a 77 53 65 74 44 72 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 00 5a 77 53 65 74 44 imp_ZwSetDriverEntryOrder.ZwSetD
5200 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 44 65 66 61 efaultUILanguage.__imp_ZwSetDefa
5220 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5a 77 53 65 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 ultUILanguage.ZwSetDefaultLocale
5240 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 5a 77 53 65 74 44 .__imp_ZwSetDefaultLocale.ZwSetD
5260 65 66 61 75 6c 74 48 61 72 64 45 72 72 6f 72 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 44 efaultHardErrorPort.__imp_ZwSetD
5280 65 66 61 75 6c 74 48 61 72 64 45 72 72 6f 72 50 6f 72 74 00 5a 77 53 65 74 44 65 62 75 67 46 69 efaultHardErrorPort.ZwSetDebugFi
52a0 6c 74 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 44 65 62 75 67 46 69 6c 74 65 72 lterState.__imp_ZwSetDebugFilter
52c0 53 74 61 74 65 00 5a 77 53 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5a State.ZwSetContextThread.__imp_Z
52e0 77 53 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 00 5a 77 53 65 74 43 61 63 68 65 64 53 69 67 wSetContextThread.ZwSetCachedSig
5300 6e 69 6e 67 4c 65 76 65 6c 32 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 43 61 63 68 65 64 53 69 67 6e ningLevel2.__imp_ZwSetCachedSign
5320 69 6e 67 4c 65 76 65 6c 32 00 5a 77 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 ingLevel2.ZwSetCachedSigningLeve
5340 6c 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 l.__imp_ZwSetCachedSigningLevel.
5360 5a 77 53 65 74 42 6f 6f 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 42 6f 6f 74 ZwSetBootOptions.__imp_ZwSetBoot
5380 4f 70 74 69 6f 6e 73 00 5a 77 53 65 74 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 00 5f 5f 69 6d Options.ZwSetBootEntryOrder.__im
53a0 70 5f 5a 77 53 65 74 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 00 5a 77 53 65 72 69 61 6c 69 7a p_ZwSetBootEntryOrder.ZwSerializ
53c0 65 42 6f 6f 74 00 5f 5f 69 6d 70 5f 5a 77 53 65 72 69 61 6c 69 7a 65 42 6f 6f 74 00 5a 77 53 65 eBoot.__imp_ZwSerializeBoot.ZwSe
53e0 63 75 72 65 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 53 65 63 75 72 65 43 6f cureConnectPort.__imp_ZwSecureCo
5400 6e 6e 65 63 74 50 6f 72 74 00 5a 77 53 61 76 65 4d 65 72 67 65 64 4b 65 79 73 00 5f 5f 69 6d 70 nnectPort.ZwSaveMergedKeys.__imp
5420 5f 5a 77 53 61 76 65 4d 65 72 67 65 64 4b 65 79 73 00 5a 77 53 61 76 65 4b 65 79 45 78 00 5f 5f _ZwSaveMergedKeys.ZwSaveKeyEx.__
5440 69 6d 70 5f 5a 77 53 61 76 65 4b 65 79 45 78 00 5a 77 53 61 76 65 4b 65 79 00 5f 5f 69 6d 70 5f imp_ZwSaveKeyEx.ZwSaveKey.__imp_
5460 5a 77 53 61 76 65 4b 65 79 00 5a 77 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 ZwSaveKey.ZwRollforwardTransacti
5480 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 onManager.__imp_ZwRollforwardTra
54a0 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5a 77 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 nsactionManager.ZwRollbackTransa
54c0 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f ction.__imp_ZwRollbackTransactio
54e0 6e 00 5a 77 52 6f 6c 6c 62 61 63 6b 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 n.ZwRollbackRegistryTransaction.
5500 5f 5f 69 6d 70 5f 5a 77 52 6f 6c 6c 62 61 63 6b 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 __imp_ZwRollbackRegistryTransact
5520 69 6f 6e 00 5a 77 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 5a ion.ZwRollbackEnlistment.__imp_Z
5540 77 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 5a 77 52 6f 6c 6c 62 61 63 6b 43 6f wRollbackEnlistment.ZwRollbackCo
5560 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 5a 77 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 mplete.__imp_ZwRollbackComplete.
5580 5a 77 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 5f ZwRevertContainerImpersonation._
55a0 5f 69 6d 70 5f 5a 77 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 _imp_ZwRevertContainerImpersonat
55c0 69 6f 6e 00 5a 77 52 65 73 75 6d 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5a 77 52 65 73 75 6d ion.ZwResumeThread.__imp_ZwResum
55e0 65 54 68 72 65 61 64 00 5a 77 52 65 73 75 6d 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 5a 77 eThread.ZwResumeProcess.__imp_Zw
5600 52 65 73 75 6d 65 50 72 6f 63 65 73 73 00 5a 77 52 65 73 74 6f 72 65 4b 65 79 00 5f 5f 69 6d 70 ResumeProcess.ZwRestoreKey.__imp
5620 5f 5a 77 52 65 73 74 6f 72 65 4b 65 79 00 5a 77 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 _ZwRestoreKey.ZwResetWriteWatch.
5640 5f 5f 69 6d 70 5f 5a 77 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 5a 77 52 65 73 65 74 45 __imp_ZwResetWriteWatch.ZwResetE
5660 76 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 52 65 73 65 74 45 76 65 6e 74 00 5a 77 52 65 71 75 65 73 vent.__imp_ZwResetEvent.ZwReques
5680 74 57 61 69 74 52 65 70 6c 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 52 65 71 75 65 73 74 57 61 tWaitReplyPort.__imp_ZwRequestWa
56a0 69 74 52 65 70 6c 79 50 6f 72 74 00 5a 77 52 65 71 75 65 73 74 50 6f 72 74 00 5f 5f 69 6d 70 5f itReplyPort.ZwRequestPort.__imp_
56c0 5a 77 52 65 71 75 65 73 74 50 6f 72 74 00 5a 77 52 65 70 6c 79 57 61 69 74 52 65 70 6c 79 50 6f ZwRequestPort.ZwReplyWaitReplyPo
56e0 72 74 00 5f 5f 69 6d 70 5f 5a 77 52 65 70 6c 79 57 61 69 74 52 65 70 6c 79 50 6f 72 74 00 5a 77 rt.__imp_ZwReplyWaitReplyPort.Zw
5700 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 45 78 00 5f 5f 69 6d 70 5f 5a 77 52 ReplyWaitReceivePortEx.__imp_ZwR
5720 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 45 78 00 5a 77 52 65 70 6c 79 57 61 69 eplyWaitReceivePortEx.ZwReplyWai
5740 74 52 65 63 65 69 76 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 52 65 70 6c 79 57 61 69 74 52 65 tReceivePort.__imp_ZwReplyWaitRe
5760 63 65 69 76 65 50 6f 72 74 00 5a 77 52 65 70 6c 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 52 65 ceivePort.ZwReplyPort.__imp_ZwRe
5780 70 6c 79 50 6f 72 74 00 5a 77 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 5f plyPort.ZwReplacePartitionUnit._
57a0 5f 69 6d 70 5f 5a 77 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 5a 77 52 65 _imp_ZwReplacePartitionUnit.ZwRe
57c0 70 6c 61 63 65 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 52 65 70 6c 61 63 65 4b 65 79 00 5a 77 52 65 placeKey.__imp_ZwReplaceKey.ZwRe
57e0 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 52 nameTransactionManager.__imp_ZwR
5800 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5a 77 52 65 6e 61 6d 65 enameTransactionManager.ZwRename
5820 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 52 65 6e 61 6d 65 4b 65 79 00 5a 77 52 65 6d 6f 76 65 50 72 Key.__imp_ZwRenameKey.ZwRemovePr
5840 6f 63 65 73 73 44 65 62 75 67 00 5f 5f 69 6d 70 5f 5a 77 52 65 6d 6f 76 65 50 72 6f 63 65 73 73 ocessDebug.__imp_ZwRemoveProcess
5860 44 65 62 75 67 00 5a 77 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 00 5f 5f 69 Debug.ZwRemoveIoCompletionEx.__i
5880 6d 70 5f 5a 77 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 00 5a 77 52 65 6d 6f mp_ZwRemoveIoCompletionEx.ZwRemo
58a0 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 52 65 6d 6f 76 65 49 6f 43 veIoCompletion.__imp_ZwRemoveIoC
58c0 6f 6d 70 6c 65 74 69 6f 6e 00 5a 77 52 65 6c 65 61 73 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 ompletion.ZwReleaseWorkerFactory
58e0 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 5a 77 52 65 6c 65 61 73 65 57 6f 72 6b 65 72 46 61 63 74 Worker.__imp_ZwReleaseWorkerFact
5900 6f 72 79 57 6f 72 6b 65 72 00 5a 77 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 oryWorker.ZwReleaseSemaphore.__i
5920 6d 70 5f 5a 77 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5a 77 52 65 6c 65 61 73 65 4d mp_ZwReleaseSemaphore.ZwReleaseM
5940 75 74 61 6e 74 00 5f 5f 69 6d 70 5f 5a 77 52 65 6c 65 61 73 65 4d 75 74 61 6e 74 00 5a 77 52 65 utant.__imp_ZwReleaseMutant.ZwRe
5960 6c 65 61 73 65 4b 65 79 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 52 65 6c 65 61 73 65 4b leaseKeyedEvent.__imp_ZwReleaseK
5980 65 79 65 64 45 76 65 6e 74 00 5a 77 52 65 67 69 73 74 65 72 54 68 72 65 61 64 54 65 72 6d 69 6e eyedEvent.ZwRegisterThreadTermin
59a0 61 74 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 52 65 67 69 73 74 65 72 54 68 72 65 61 64 54 65 atePort.__imp_ZwRegisterThreadTe
59c0 72 6d 69 6e 61 74 65 50 6f 72 74 00 5a 77 52 65 67 69 73 74 65 72 50 72 6f 74 6f 63 6f 6c 41 64 rminatePort.ZwRegisterProtocolAd
59e0 64 72 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 52 65 67 69 73 74 65 dressInformation.__imp_ZwRegiste
5a00 72 50 72 6f 74 6f 63 6f 6c 41 64 64 72 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5a 77 52 65 rProtocolAddressInformation.ZwRe
5a20 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 coverTransactionManager.__imp_Zw
5a40 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5a 77 52 65 63 6f RecoverTransactionManager.ZwReco
5a60 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 52 65 63 6f 76 verResourceManager.__imp_ZwRecov
5a80 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5a 77 52 65 63 6f 76 65 72 45 6e 6c 69 73 erResourceManager.ZwRecoverEnlis
5aa0 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 tment.__imp_ZwRecoverEnlistment.
5ac0 5a 77 52 65 61 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 5a 77 52 65 61 64 ZwReadVirtualMemory.__imp_ZwRead
5ae0 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5a 77 52 65 61 64 52 65 71 75 65 73 74 44 61 74 61 00 VirtualMemory.ZwReadRequestData.
5b00 5f 5f 69 6d 70 5f 5a 77 52 65 61 64 52 65 71 75 65 73 74 44 61 74 61 00 5a 77 52 65 61 64 4f 6e __imp_ZwReadRequestData.ZwReadOn
5b20 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 52 65 61 64 4f 6e 6c 79 45 6e 6c lyEnlistment.__imp_ZwReadOnlyEnl
5b40 69 73 74 6d 65 6e 74 00 5a 77 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f istment.ZwReadFileScatter.__imp_
5b60 5a 77 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 5a 77 52 65 61 64 46 69 6c 65 00 5f 5f 69 ZwReadFileScatter.ZwReadFile.__i
5b80 6d 70 5f 5a 77 52 65 61 64 46 69 6c 65 00 5a 77 52 61 69 73 65 48 61 72 64 45 72 72 6f 72 00 5f mp_ZwReadFile.ZwRaiseHardError._
5ba0 5f 69 6d 70 5f 5a 77 52 61 69 73 65 48 61 72 64 45 72 72 6f 72 00 5a 77 52 61 69 73 65 45 78 63 _imp_ZwRaiseHardError.ZwRaiseExc
5bc0 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5a 77 eption.__imp_ZwRaiseException.Zw
5be0 51 75 65 75 65 41 70 63 54 68 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 75 65 41 70 QueueApcThreadEx.__imp_ZwQueueAp
5c00 63 54 68 72 65 61 64 45 78 00 5a 77 51 75 65 75 65 41 70 63 54 68 72 65 61 64 00 5f 5f 69 6d 70 cThreadEx.ZwQueueApcThread.__imp
5c20 5f 5a 77 51 75 65 75 65 41 70 63 54 68 72 65 61 64 00 5a 77 51 75 65 72 79 57 6e 66 53 74 61 74 _ZwQueueApcThread.ZwQueryWnfStat
5c40 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 57 6e eNameInformation.__imp_ZwQueryWn
5c60 66 53 74 61 74 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5a 77 51 75 65 72 79 57 6e 66 fStateNameInformation.ZwQueryWnf
5c80 53 74 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 StateData.__imp_ZwQueryWnfStateD
5ca0 61 74 61 00 5a 77 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 ata.ZwQueryVolumeInformationFile
5cc0 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 .__imp_ZwQueryVolumeInformationF
5ce0 69 6c 65 00 5a 77 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 5a ile.ZwQueryVirtualMemory.__imp_Z
5d00 77 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5a 77 51 75 65 72 79 56 61 6c 75 65 wQueryVirtualMemory.ZwQueryValue
5d20 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 56 61 6c 75 65 4b 65 79 00 5a 77 51 75 65 72 Key.__imp_ZwQueryValueKey.ZwQuer
5d40 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 54 69 yTimerResolution.__imp_ZwQueryTi
5d60 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5a 77 51 75 65 72 79 54 69 6d 65 72 00 5f 5f 69 6d 70 merResolution.ZwQueryTimer.__imp
5d80 5f 5a 77 51 75 65 72 79 54 69 6d 65 72 00 5a 77 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 _ZwQueryTimer.ZwQuerySystemTime.
5da0 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 5a 77 51 75 65 72 79 53 __imp_ZwQuerySystemTime.ZwQueryS
5dc0 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 ystemInformationEx.__imp_ZwQuery
5de0 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 5a 77 51 75 65 72 79 53 79 73 74 65 SystemInformationEx.ZwQuerySyste
5e00 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 53 79 73 74 65 6d mInformation.__imp_ZwQuerySystem
5e20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5a 77 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e Information.ZwQuerySystemEnviron
5e40 6d 65 6e 74 56 61 6c 75 65 45 78 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 53 79 73 74 65 6d 45 mentValueEx.__imp_ZwQuerySystemE
5e60 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 00 5a 77 51 75 65 72 79 53 79 73 74 65 6d 45 nvironmentValueEx.ZwQuerySystemE
5e80 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 53 79 73 nvironmentValue.__imp_ZwQuerySys
5ea0 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 00 5a 77 51 75 65 72 79 53 79 6d 62 6f temEnvironmentValue.ZwQuerySymbo
5ec0 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 53 79 6d 62 6f licLinkObject.__imp_ZwQuerySymbo
5ee0 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 00 5a 77 51 75 65 72 79 53 65 6d 61 70 68 6f 72 65 00 5f licLinkObject.ZwQuerySemaphore._
5f00 5f 69 6d 70 5f 5a 77 51 75 65 72 79 53 65 6d 61 70 68 6f 72 65 00 5a 77 51 75 65 72 79 53 65 63 _imp_ZwQuerySemaphore.ZwQuerySec
5f20 75 72 69 74 79 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 urityPolicy.__imp_ZwQuerySecurit
5f40 79 50 6f 6c 69 63 79 00 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 5f yPolicy.ZwQuerySecurityObject.__
5f60 69 6d 70 5f 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5a 77 51 75 65 72 imp_ZwQuerySecurityObject.ZwQuer
5f80 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 5a ySecurityAttributesToken.__imp_Z
5fa0 77 51 75 65 72 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 54 6f 6b 65 6e 00 5a 77 wQuerySecurityAttributesToken.Zw
5fc0 51 75 65 72 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 53 65 63 74 69 6f QuerySection.__imp_ZwQuerySectio
5fe0 6e 00 5a 77 51 75 65 72 79 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f n.ZwQueryQuotaInformationFile.__
6000 69 6d 70 5f 5a 77 51 75 65 72 79 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 imp_ZwQueryQuotaInformationFile.
6020 5a 77 51 75 65 72 79 50 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 5f 5f ZwQueryPortInformationProcess.__
6040 69 6d 70 5f 5a 77 51 75 65 72 79 50 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 imp_ZwQueryPortInformationProces
6060 73 00 5a 77 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d s.ZwQueryPerformanceCounter.__im
6080 70 5f 5a 77 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5a 77 51 75 p_ZwQueryPerformanceCounter.ZwQu
60a0 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 45 78 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 4f 70 eryOpenSubKeysEx.__imp_ZwQueryOp
60c0 65 6e 53 75 62 4b 65 79 73 45 78 00 5a 77 51 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 00 5f enSubKeysEx.ZwQueryOpenSubKeys._
60e0 5f 69 6d 70 5f 5a 77 51 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 00 5a 77 51 75 65 72 79 4f _imp_ZwQueryOpenSubKeys.ZwQueryO
6100 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 4f 62 6a 65 63 74 00 5a 77 51 75 65 72 bject.__imp_ZwQueryObject.ZwQuer
6120 79 4d 75 74 61 6e 74 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 4d 75 74 61 6e 74 00 5a 77 51 75 yMutant.__imp_ZwQueryMutant.ZwQu
6140 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 eryMultipleValueKey.__imp_ZwQuer
6160 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 5a 77 51 75 65 72 79 4c 69 63 65 6e 73 65 yMultipleValueKey.ZwQueryLicense
6180 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 00 Value.__imp_ZwQueryLicenseValue.
61a0 5a 77 51 75 65 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 4b 65 79 00 5a 77 51 75 ZwQueryKey.__imp_ZwQueryKey.ZwQu
61c0 65 72 79 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 49 6f 43 eryIoCompletion.__imp_ZwQueryIoC
61e0 6f 6d 70 6c 65 74 69 6f 6e 00 5a 77 51 75 65 72 79 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 ompletion.ZwQueryIntervalProfile
6200 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 00 5a 77 .__imp_ZwQueryIntervalProfile.Zw
6220 51 75 65 72 79 49 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 5a 77 51 QueryInstallUILanguage.__imp_ZwQ
6240 75 65 72 79 49 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 61 67 65 00 5a 77 51 75 65 72 79 49 6e 66 ueryInstallUILanguage.ZwQueryInf
6260 6f 72 6d 61 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 5a 77 51 75 ormationWorkerFactory.__imp_ZwQu
6280 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5a 77 51 75 eryInformationWorkerFactory.ZwQu
62a0 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 eryInformationTransactionManager
62c0 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 .__imp_ZwQueryInformationTransac
62e0 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 tionManager.ZwQueryInformationTr
6300 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 ansaction.__imp_ZwQueryInformati
6320 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e onTransaction.ZwQueryInformation
6340 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f Token.__imp_ZwQueryInformationTo
6360 6b 65 6e 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 5f 69 ken.ZwQueryInformationThread.__i
6380 6d 70 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5a 77 51 75 mp_ZwQueryInformationThread.ZwQu
63a0 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f eryInformationResourceManager.__
63c0 69 6d 70 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 imp_ZwQueryInformationResourceMa
63e0 6e 61 67 65 72 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 nager.ZwQueryInformationProcess.
6400 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 __imp_ZwQueryInformationProcess.
6420 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 51 ZwQueryInformationPort.__imp_ZwQ
6440 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 72 74 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 ueryInformationPort.ZwQueryInfor
6460 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 49 6e 66 mationJobObject.__imp_ZwQueryInf
6480 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 ormationJobObject.ZwQueryInforma
64a0 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f tionFile.__imp_ZwQueryInformatio
64c0 6e 46 69 6c 65 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 nFile.ZwQueryInformationEnlistme
64e0 6e 74 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 nt.__imp_ZwQueryInformationEnlis
6500 74 6d 65 6e 74 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 5f tment.ZwQueryInformationByName._
6520 5f 69 6d 70 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 5a 77 _imp_ZwQueryInformationByName.Zw
6540 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 74 6f 6d 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 QueryInformationAtom.__imp_ZwQue
6560 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 74 6f 6d 00 5a 77 51 75 65 72 79 46 75 6c 6c 41 74 74 ryInformationAtom.ZwQueryFullAtt
6580 72 69 62 75 74 65 73 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 46 75 6c 6c 41 74 74 ributesFile.__imp_ZwQueryFullAtt
65a0 72 69 62 75 74 65 73 46 69 6c 65 00 5a 77 51 75 65 72 79 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5a ributesFile.ZwQueryEvent.__imp_Z
65c0 77 51 75 65 72 79 45 76 65 6e 74 00 5a 77 51 75 65 72 79 45 61 46 69 6c 65 00 5f 5f 69 6d 70 5f wQueryEvent.ZwQueryEaFile.__imp_
65e0 5a 77 51 75 65 72 79 45 61 46 69 6c 65 00 5a 77 51 75 65 72 79 44 72 69 76 65 72 45 6e 74 72 79 ZwQueryEaFile.ZwQueryDriverEntry
6600 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 44 72 69 76 65 72 45 6e 74 72 79 4f 72 Order.__imp_ZwQueryDriverEntryOr
6620 64 65 72 00 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 der.ZwQueryDirectoryObject.__imp
6640 5f 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 5a 77 51 75 65 72 79 44 _ZwQueryDirectoryObject.ZwQueryD
6660 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 44 69 72 65 irectoryFileEx.__imp_ZwQueryDire
6680 63 74 6f 72 79 46 69 6c 65 45 78 00 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 ctoryFileEx.ZwQueryDirectoryFile
66a0 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 5a 77 51 75 .__imp_ZwQueryDirectoryFile.ZwQu
66c0 65 72 79 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 eryDefaultUILanguage.__imp_ZwQue
66e0 72 79 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5a 77 51 75 65 72 79 44 65 66 61 75 ryDefaultUILanguage.ZwQueryDefau
6700 6c 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 44 65 66 61 75 6c 74 4c 6f 63 ltLocale.__imp_ZwQueryDefaultLoc
6720 61 6c 65 00 5a 77 51 75 65 72 79 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 5f 5f 69 6d ale.ZwQueryDebugFilterState.__im
6740 70 5f 5a 77 51 75 65 72 79 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 5a 77 51 75 65 72 p_ZwQueryDebugFilterState.ZwQuer
6760 79 42 6f 6f 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 42 6f 6f 74 4f 70 yBootOptions.__imp_ZwQueryBootOp
6780 74 69 6f 6e 73 00 5a 77 51 75 65 72 79 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 00 5f 5f 69 6d tions.ZwQueryBootEntryOrder.__im
67a0 70 5f 5a 77 51 75 65 72 79 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 00 5a 77 51 75 65 72 79 41 p_ZwQueryBootEntryOrder.ZwQueryA
67c0 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 5a uxiliaryCounterFrequency.__imp_Z
67e0 77 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 wQueryAuxiliaryCounterFrequency.
6800 5a 77 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 ZwQueryAttributesFile.__imp_ZwQu
6820 65 72 79 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 00 5a 77 50 75 6c 73 65 45 76 65 6e 74 00 5f eryAttributesFile.ZwPulseEvent._
6840 5f 69 6d 70 5f 5a 77 50 75 6c 73 65 45 76 65 6e 74 00 5a 77 50 72 6f 74 65 63 74 56 69 72 74 75 _imp_ZwPulseEvent.ZwProtectVirtu
6860 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 5a 77 50 72 6f 74 65 63 74 56 69 72 74 75 61 6c 4d alMemory.__imp_ZwProtectVirtualM
6880 65 6d 6f 72 79 00 5a 77 50 72 6f 70 61 67 61 74 69 6f 6e 46 61 69 6c 65 64 00 5f 5f 69 6d 70 5f emory.ZwPropagationFailed.__imp_
68a0 5a 77 50 72 6f 70 61 67 61 74 69 6f 6e 46 61 69 6c 65 64 00 5a 77 50 72 6f 70 61 67 61 74 69 6f ZwPropagationFailed.ZwPropagatio
68c0 6e 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 5a 77 50 72 6f 70 61 67 61 74 69 6f 6e 43 6f 6d nComplete.__imp_ZwPropagationCom
68e0 70 6c 65 74 65 00 5a 77 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c plete.ZwPrivilegedServiceAuditAl
6900 61 72 6d 00 5f 5f 69 6d 70 5f 5a 77 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 arm.__imp_ZwPrivilegedServiceAud
6920 69 74 41 6c 61 72 6d 00 5a 77 50 72 69 76 69 6c 65 67 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c itAlarm.ZwPrivilegeObjectAuditAl
6940 61 72 6d 00 5f 5f 69 6d 70 5f 5a 77 50 72 69 76 69 6c 65 67 65 4f 62 6a 65 63 74 41 75 64 69 74 arm.__imp_ZwPrivilegeObjectAudit
6960 41 6c 61 72 6d 00 5a 77 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 5a 77 50 Alarm.ZwPrivilegeCheck.__imp_ZwP
6980 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 5a 77 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e rivilegeCheck.ZwPrepareEnlistmen
69a0 74 00 5f 5f 69 6d 70 5f 5a 77 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5a 77 50 72 t.__imp_ZwPrepareEnlistment.ZwPr
69c0 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 5a 77 50 72 65 70 61 72 65 43 6f 6d epareComplete.__imp_ZwPrepareCom
69e0 70 6c 65 74 65 00 5a 77 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 plete.ZwPrePrepareEnlistment.__i
6a00 6d 70 5f 5a 77 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5a 77 50 72 65 50 mp_ZwPrePrepareEnlistment.ZwPreP
6a20 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 5a 77 50 72 65 50 72 65 70 61 72 repareComplete.__imp_ZwPrePrepar
6a40 65 43 6f 6d 70 6c 65 74 65 00 5a 77 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 eComplete.ZwPowerInformation.__i
6a60 6d 70 5f 5a 77 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5a 77 50 6c 75 67 50 6c 61 79 mp_ZwPowerInformation.ZwPlugPlay
6a80 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 5a 77 50 6c 75 67 50 6c 61 79 43 6f 6e 74 72 6f 6c 00 Control.__imp_ZwPlugPlayControl.
6aa0 5a 77 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a ZwOpenTransactionManager.__imp_Z
6ac0 77 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5a 77 4f 70 65 6e 54 72 wOpenTransactionManager.ZwOpenTr
6ae0 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f ansaction.__imp_ZwOpenTransactio
6b00 6e 00 5a 77 4f 70 65 6e 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 54 69 6d 65 72 00 n.ZwOpenTimer.__imp_ZwOpenTimer.
6b20 5a 77 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e ZwOpenThreadTokenEx.__imp_ZwOpen
6b40 54 68 72 65 61 64 54 6f 6b 65 6e 45 78 00 5a 77 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 ThreadTokenEx.ZwOpenThreadToken.
6b60 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 5a 77 4f 70 65 6e 54 68 __imp_ZwOpenThreadToken.ZwOpenTh
6b80 72 65 61 64 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 54 68 72 65 61 64 00 5a 77 4f 70 65 6e 53 79 read.__imp_ZwOpenThread.ZwOpenSy
6ba0 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 53 79 6d mbolicLinkObject.__imp_ZwOpenSym
6bc0 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 00 5a 77 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f bolicLinkObject.ZwOpenSession.__
6be0 69 6d 70 5f 5a 77 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5a 77 4f 70 65 6e 53 65 6d 61 70 68 6f 72 imp_ZwOpenSession.ZwOpenSemaphor
6c00 65 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 00 5a 77 4f 70 65 6e 53 65 e.__imp_ZwOpenSemaphore.ZwOpenSe
6c20 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 53 65 63 74 69 6f 6e 00 5a 77 4f 70 65 6e ction.__imp_ZwOpenSection.ZwOpen
6c40 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 52 65 73 6f ResourceManager.__imp_ZwOpenReso
6c60 75 72 63 65 4d 61 6e 61 67 65 72 00 5a 77 4f 70 65 6e 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 urceManager.ZwOpenRegistryTransa
6c80 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 ction.__imp_ZwOpenRegistryTransa
6ca0 63 74 69 6f 6e 00 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 ction.ZwOpenProcessTokenEx.__imp
6cc0 5f 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 45 78 00 5a 77 4f 70 65 6e 50 72 6f 63 _ZwOpenProcessTokenEx.ZwOpenProc
6ce0 65 73 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 essToken.__imp_ZwOpenProcessToke
6d00 6e 00 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 50 72 6f 63 n.ZwOpenProcess.__imp_ZwOpenProc
6d20 65 73 73 00 5a 77 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 ess.ZwOpenPrivateNamespace.__imp
6d40 5f 5a 77 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5a 77 4f 70 65 6e 50 61 _ZwOpenPrivateNamespace.ZwOpenPa
6d60 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 50 61 72 74 69 74 69 6f 6e 00 5a 77 rtition.__imp_ZwOpenPartition.Zw
6d80 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 OpenObjectAuditAlarm.__imp_ZwOpe
6da0 6e 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 5a 77 4f 70 65 6e 4d 75 74 61 6e 74 00 5f nObjectAuditAlarm.ZwOpenMutant._
6dc0 5f 69 6d 70 5f 5a 77 4f 70 65 6e 4d 75 74 61 6e 74 00 5a 77 4f 70 65 6e 4b 65 79 65 64 45 76 65 _imp_ZwOpenMutant.ZwOpenKeyedEve
6de0 6e 74 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 4b 65 79 65 64 45 76 65 6e 74 00 5a 77 4f 70 65 6e nt.__imp_ZwOpenKeyedEvent.ZwOpen
6e00 4b 65 79 54 72 61 6e 73 61 63 74 65 64 45 78 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 4b 65 79 54 KeyTransactedEx.__imp_ZwOpenKeyT
6e20 72 61 6e 73 61 63 74 65 64 45 78 00 5a 77 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 ransactedEx.ZwOpenKeyTransacted.
6e40 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 5a 77 4f 70 65 6e __imp_ZwOpenKeyTransacted.ZwOpen
6e60 4b 65 79 45 78 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 4b 65 79 45 78 00 5a 77 4f 70 65 6e 4b 65 KeyEx.__imp_ZwOpenKeyEx.ZwOpenKe
6e80 79 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 4b 65 79 00 5a 77 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 y.__imp_ZwOpenKey.ZwOpenJobObjec
6ea0 74 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 00 5a 77 4f 70 65 6e 49 6f t.__imp_ZwOpenJobObject.ZwOpenIo
6ec0 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 49 6f 43 6f 6d 70 6c 65 74 Completion.__imp_ZwOpenIoComplet
6ee0 69 6f 6e 00 5a 77 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 46 69 6c 65 00 ion.ZwOpenFile.__imp_ZwOpenFile.
6f00 5a 77 4f 70 65 6e 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 45 76 65 6e ZwOpenEventPair.__imp_ZwOpenEven
6f20 74 50 61 69 72 00 5a 77 4f 70 65 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 45 76 tPair.ZwOpenEvent.__imp_ZwOpenEv
6f40 65 6e 74 00 5a 77 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 ent.ZwOpenEnlistment.__imp_ZwOpe
6f60 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5a 77 4f 70 65 6e 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 nEnlistment.ZwOpenDirectoryObjec
6f80 74 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 5a 77 t.__imp_ZwOpenDirectoryObject.Zw
6fa0 4e 6f 74 69 66 79 43 68 61 6e 67 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 4e 6f 74 69 NotifyChangeSession.__imp_ZwNoti
6fc0 66 79 43 68 61 6e 67 65 53 65 73 73 69 6f 6e 00 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 fyChangeSession.ZwNotifyChangeMu
6fe0 6c 74 69 70 6c 65 4b 65 79 73 00 5f 5f 69 6d 70 5f 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d ltipleKeys.__imp_ZwNotifyChangeM
7000 75 6c 74 69 70 6c 65 4b 65 79 73 00 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 5f 5f ultipleKeys.ZwNotifyChangeKey.__
7020 69 6d 70 5f 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 5a 77 4e 6f 74 69 66 79 43 68 imp_ZwNotifyChangeKey.ZwNotifyCh
7040 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 5a 77 4e 6f 74 69 angeDirectoryFileEx.__imp_ZwNoti
7060 66 79 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 5a 77 4e 6f 74 69 66 79 fyChangeDirectoryFileEx.ZwNotify
7080 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 4e 6f 74 69 ChangeDirectoryFile.__imp_ZwNoti
70a0 66 79 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 5a 77 4d 6f 64 69 66 79 44 72 fyChangeDirectoryFile.ZwModifyDr
70c0 69 76 65 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 5a 77 4d 6f 64 69 66 79 44 72 69 76 65 72 45 6e iverEntry.__imp_ZwModifyDriverEn
70e0 74 72 79 00 5a 77 4d 6f 64 69 66 79 42 6f 6f 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 5a 77 4d 6f try.ZwModifyBootEntry.__imp_ZwMo
7100 64 69 66 79 42 6f 6f 74 45 6e 74 72 79 00 5a 77 4d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e difyBootEntry.ZwMapViewOfSection
7120 00 5f 5f 69 6d 70 5f 5a 77 4d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 00 5a 77 4d 61 70 55 .__imp_ZwMapViewOfSection.ZwMapU
7140 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 5a 77 serPhysicalPagesScatter.__imp_Zw
7160 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 5a 77 4d 61 MapUserPhysicalPagesScatter.ZwMa
7180 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 5a 77 4d 61 70 55 73 pUserPhysicalPages.__imp_ZwMapUs
71a0 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5a 77 4d 61 70 43 4d 46 4d 6f 64 75 6c 65 00 5f erPhysicalPages.ZwMapCMFModule._
71c0 5f 69 6d 70 5f 5a 77 4d 61 70 43 4d 46 4d 6f 64 75 6c 65 00 5a 77 4d 61 6e 61 67 65 50 61 72 74 _imp_ZwMapCMFModule.ZwManagePart
71e0 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 4d 61 6e 61 67 65 50 61 72 74 69 74 69 6f 6e 00 5a 77 ition.__imp_ZwManagePartition.Zw
7200 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 4d 61 6b 65 MakeTemporaryObject.__imp_ZwMake
7220 54 65 6d 70 6f 72 61 72 79 4f 62 6a 65 63 74 00 5a 77 4d 61 6b 65 50 65 72 6d 61 6e 65 6e 74 4f TemporaryObject.ZwMakePermanentO
7240 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 4d 61 6b 65 50 65 72 6d 61 6e 65 6e 74 4f 62 6a 65 63 bject.__imp_ZwMakePermanentObjec
7260 74 00 5a 77 4c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 5a 77 4c 6f t.ZwLockVirtualMemory.__imp_ZwLo
7280 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5a 77 4c 6f 63 6b 52 65 67 69 73 74 72 79 4b 65 ckVirtualMemory.ZwLockRegistryKe
72a0 79 00 5f 5f 69 6d 70 5f 5a 77 4c 6f 63 6b 52 65 67 69 73 74 72 79 4b 65 79 00 5a 77 4c 6f 63 6b y.__imp_ZwLockRegistryKey.ZwLock
72c0 50 72 6f 64 75 63 74 41 63 74 69 76 61 74 69 6f 6e 4b 65 79 73 00 5f 5f 69 6d 70 5f 5a 77 4c 6f ProductActivationKeys.__imp_ZwLo
72e0 63 6b 50 72 6f 64 75 63 74 41 63 74 69 76 61 74 69 6f 6e 4b 65 79 73 00 5a 77 4c 6f 63 6b 46 69 ckProductActivationKeys.ZwLockFi
7300 6c 65 00 5f 5f 69 6d 70 5f 5a 77 4c 6f 63 6b 46 69 6c 65 00 5a 77 4c 6f 61 64 4b 65 79 45 78 00 le.__imp_ZwLockFile.ZwLoadKeyEx.
7320 5f 5f 69 6d 70 5f 5a 77 4c 6f 61 64 4b 65 79 45 78 00 5a 77 4c 6f 61 64 4b 65 79 32 00 5f 5f 69 __imp_ZwLoadKeyEx.ZwLoadKey2.__i
7340 6d 70 5f 5a 77 4c 6f 61 64 4b 65 79 32 00 5a 77 4c 6f 61 64 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 mp_ZwLoadKey2.ZwLoadKey.__imp_Zw
7360 4c 6f 61 64 4b 65 79 00 5a 77 4c 6f 61 64 48 6f 74 50 61 74 63 68 00 5f 5f 69 6d 70 5f 5a 77 4c LoadKey.ZwLoadHotPatch.__imp_ZwL
7380 6f 61 64 48 6f 74 50 61 74 63 68 00 5a 77 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 5f 5f oadHotPatch.ZwLoadEnclaveData.__
73a0 69 6d 70 5f 5a 77 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 5a 77 4c 6f 61 64 44 72 69 76 imp_ZwLoadEnclaveData.ZwLoadDriv
73c0 65 72 00 5f 5f 69 6d 70 5f 5a 77 4c 6f 61 64 44 72 69 76 65 72 00 5a 77 4c 69 73 74 65 6e 50 6f er.__imp_ZwLoadDriver.ZwListenPo
73e0 72 74 00 5f 5f 69 6d 70 5f 5a 77 4c 69 73 74 65 6e 50 6f 72 74 00 5a 77 49 73 55 49 4c 61 6e 67 rt.__imp_ZwListenPort.ZwIsUILang
7400 75 61 67 65 43 6f 6d 69 74 74 65 64 00 5f 5f 69 6d 70 5f 5a 77 49 73 55 49 4c 61 6e 67 75 61 67 uageComitted.__imp_ZwIsUILanguag
7420 65 43 6f 6d 69 74 74 65 64 00 5a 77 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 eComitted.ZwIsSystemResumeAutoma
7440 74 69 63 00 5f 5f 69 6d 70 5f 5a 77 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 tic.__imp_ZwIsSystemResumeAutoma
7460 74 69 63 00 5a 77 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 5f 5f 69 6d 70 5f 5a 77 49 73 50 tic.ZwIsProcessInJob.__imp_ZwIsP
7480 72 6f 63 65 73 73 49 6e 4a 6f 62 00 5a 77 49 6e 69 74 69 61 74 65 50 6f 77 65 72 41 63 74 69 6f rocessInJob.ZwInitiatePowerActio
74a0 6e 00 5f 5f 69 6d 70 5f 5a 77 49 6e 69 74 69 61 74 65 50 6f 77 65 72 41 63 74 69 6f 6e 00 5a 77 n.__imp_ZwInitiatePowerAction.Zw
74c0 49 6e 69 74 69 61 6c 69 7a 65 52 65 67 69 73 74 72 79 00 5f 5f 69 6d 70 5f 5a 77 49 6e 69 74 69 InitializeRegistry.__imp_ZwIniti
74e0 61 6c 69 7a 65 52 65 67 69 73 74 72 79 00 5a 77 49 6e 69 74 69 61 6c 69 7a 65 4e 6c 73 46 69 6c alizeRegistry.ZwInitializeNlsFil
7500 65 73 00 5f 5f 69 6d 70 5f 5a 77 49 6e 69 74 69 61 6c 69 7a 65 4e 6c 73 46 69 6c 65 73 00 5a 77 es.__imp_ZwInitializeNlsFiles.Zw
7520 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 5a 77 49 6e 69 74 69 61 InitializeEnclave.__imp_ZwInitia
7540 6c 69 7a 65 45 6e 63 6c 61 76 65 00 5a 77 49 6d 70 65 72 73 6f 6e 61 74 65 54 68 72 65 61 64 00 lizeEnclave.ZwImpersonateThread.
7560 5f 5f 69 6d 70 5f 5a 77 49 6d 70 65 72 73 6f 6e 61 74 65 54 68 72 65 61 64 00 5a 77 49 6d 70 65 __imp_ZwImpersonateThread.ZwImpe
7580 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 49 6d 70 65 rsonateClientOfPort.__imp_ZwImpe
75a0 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 00 5a 77 49 6d 70 65 72 73 6f 6e 61 74 rsonateClientOfPort.ZwImpersonat
75c0 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 5a 77 49 6d 70 65 72 73 6f 6e eAnonymousToken.__imp_ZwImperson
75e0 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 5a 77 47 65 74 57 72 69 74 65 57 61 74 63 ateAnonymousToken.ZwGetWriteWatc
7600 68 00 5f 5f 69 6d 70 5f 5a 77 47 65 74 57 72 69 74 65 57 61 74 63 68 00 5a 77 47 65 74 4e 6f 74 h.__imp_ZwGetWriteWatch.ZwGetNot
7620 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a ificationResourceManager.__imp_Z
7640 77 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 wGetNotificationResourceManager.
7660 5a 77 47 65 74 4e 6c 73 53 65 63 74 69 6f 6e 50 74 72 00 5f 5f 69 6d 70 5f 5a 77 47 65 74 4e 6c ZwGetNlsSectionPtr.__imp_ZwGetNl
7680 73 53 65 63 74 69 6f 6e 50 74 72 00 5a 77 47 65 74 4e 65 78 74 54 68 72 65 61 64 00 5f 5f 69 6d sSectionPtr.ZwGetNextThread.__im
76a0 70 5f 5a 77 47 65 74 4e 65 78 74 54 68 72 65 61 64 00 5a 77 47 65 74 4e 65 78 74 50 72 6f 63 65 p_ZwGetNextThread.ZwGetNextProce
76c0 73 73 00 5f 5f 69 6d 70 5f 5a 77 47 65 74 4e 65 78 74 50 72 6f 63 65 73 73 00 5a 77 47 65 74 4d ss.__imp_ZwGetNextProcess.ZwGetM
76e0 55 49 52 65 67 69 73 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 5a 77 47 65 74 4d 55 49 52 65 67 UIRegistryInfo.__imp_ZwGetMUIReg
7700 69 73 74 72 79 49 6e 66 6f 00 5a 77 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 istryInfo.ZwGetDevicePowerState.
7720 5f 5f 69 6d 70 5f 5a 77 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 5a 77 47 65 __imp_ZwGetDevicePowerState.ZwGe
7740 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 5f 5f 69 6d 70 5f tCurrentProcessorNumberEx.__imp_
7760 5a 77 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 5a 77 ZwGetCurrentProcessorNumberEx.Zw
7780 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f GetCurrentProcessorNumber.__imp_
77a0 5a 77 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 5a 77 47 65 ZwGetCurrentProcessorNumber.ZwGe
77c0 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5a 77 47 65 74 43 6f 6e 74 65 78 tContextThread.__imp_ZwGetContex
77e0 74 54 68 72 65 61 64 00 5a 77 47 65 74 43 6f 6d 70 6c 65 74 65 57 6e 66 53 74 61 74 65 53 75 62 tThread.ZwGetCompleteWnfStateSub
7800 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 47 65 74 43 6f 6d 70 6c 65 74 65 57 6e 66 scription.__imp_ZwGetCompleteWnf
7820 53 74 61 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5a 77 47 65 74 43 61 63 68 65 64 53 69 67 StateSubscription.ZwGetCachedSig
7840 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 5a 77 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 ningLevel.__imp_ZwGetCachedSigni
7860 6e 67 4c 65 76 65 6c 00 5a 77 46 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 ngLevel.ZwFsControlFile.__imp_Zw
7880 46 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5a 77 46 72 65 65 7a 65 54 72 61 6e 73 61 63 74 69 6f FsControlFile.ZwFreezeTransactio
78a0 6e 73 00 5f 5f 69 6d 70 5f 5a 77 46 72 65 65 7a 65 54 72 61 6e 73 61 63 74 69 6f 6e 73 00 5a 77 ns.__imp_ZwFreezeTransactions.Zw
78c0 46 72 65 65 7a 65 52 65 67 69 73 74 72 79 00 5f 5f 69 6d 70 5f 5a 77 46 72 65 65 7a 65 52 65 67 FreezeRegistry.__imp_ZwFreezeReg
78e0 69 73 74 72 79 00 5a 77 46 72 65 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f istry.ZwFreeVirtualMemory.__imp_
7900 5a 77 46 72 65 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5a 77 46 72 65 65 55 73 65 72 50 68 ZwFreeVirtualMemory.ZwFreeUserPh
7920 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 5a 77 46 72 65 65 55 73 65 72 50 68 79 73 ysicalPages.__imp_ZwFreeUserPhys
7940 69 63 61 6c 50 61 67 65 73 00 5a 77 46 6c 75 73 68 57 72 69 74 65 42 75 66 66 65 72 00 5f 5f 69 icalPages.ZwFlushWriteBuffer.__i
7960 6d 70 5f 5a 77 46 6c 75 73 68 57 72 69 74 65 42 75 66 66 65 72 00 5a 77 46 6c 75 73 68 56 69 72 mp_ZwFlushWriteBuffer.ZwFlushVir
7980 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 5a 77 46 6c 75 73 68 56 69 72 74 75 61 6c 4d tualMemory.__imp_ZwFlushVirtualM
79a0 65 6d 6f 72 79 00 5a 77 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 emory.ZwFlushProcessWriteBuffers
79c0 00 5f 5f 69 6d 70 5f 5a 77 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 .__imp_ZwFlushProcessWriteBuffer
79e0 73 00 5a 77 46 6c 75 73 68 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 46 6c 75 73 68 4b 65 79 00 5a 77 s.ZwFlushKey.__imp_ZwFlushKey.Zw
7a00 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 5f 5f 69 6d 70 5f 5a 77 46 6c FlushInstructionCache.__imp_ZwFl
7a20 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 5a 77 46 6c 75 73 68 49 6e 73 74 61 ushInstructionCache.ZwFlushInsta
7a40 6c 6c 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 5a 77 46 6c 75 73 68 49 6e 73 74 61 6c llUILanguage.__imp_ZwFlushInstal
7a60 6c 55 49 4c 61 6e 67 75 61 67 65 00 5a 77 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 45 78 lUILanguage.ZwFlushBuffersFileEx
7a80 00 5f 5f 69 6d 70 5f 5a 77 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 45 78 00 5a 77 46 6c .__imp_ZwFlushBuffersFileEx.ZwFl
7aa0 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 46 6c 75 73 68 42 75 66 66 ushBuffersFile.__imp_ZwFlushBuff
7ac0 65 72 73 46 69 6c 65 00 5a 77 46 69 6e 64 41 74 6f 6d 00 5f 5f 69 6d 70 5f 5a 77 46 69 6e 64 41 ersFile.ZwFindAtom.__imp_ZwFindA
7ae0 74 6f 6d 00 5a 77 46 69 6c 74 65 72 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 5f 5a 77 46 69 6c 74 tom.ZwFilterTokenEx.__imp_ZwFilt
7b00 65 72 54 6f 6b 65 6e 45 78 00 5a 77 46 69 6c 74 65 72 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 5a 77 erTokenEx.ZwFilterToken.__imp_Zw
7b20 46 69 6c 74 65 72 54 6f 6b 65 6e 00 5a 77 46 69 6c 74 65 72 42 6f 6f 74 4f 70 74 69 6f 6e 00 5f FilterToken.ZwFilterBootOption._
7b40 5f 69 6d 70 5f 5a 77 46 69 6c 74 65 72 42 6f 6f 74 4f 70 74 69 6f 6e 00 5a 77 45 78 74 65 6e 64 _imp_ZwFilterBootOption.ZwExtend
7b60 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 45 78 74 65 6e 64 53 65 63 74 69 6f 6e 00 5a 77 Section.__imp_ZwExtendSection.Zw
7b80 45 6e 75 6d 65 72 61 74 65 56 61 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 45 6e 75 6d 65 72 EnumerateValueKey.__imp_ZwEnumer
7ba0 61 74 65 56 61 6c 75 65 4b 65 79 00 5a 77 45 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 61 63 74 69 ateValueKey.ZwEnumerateTransacti
7bc0 6f 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 45 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 61 onObject.__imp_ZwEnumerateTransa
7be0 63 74 69 6f 6e 4f 62 6a 65 63 74 00 5a 77 45 6e 75 6d 65 72 61 74 65 53 79 73 74 65 6d 45 6e 76 ctionObject.ZwEnumerateSystemEnv
7c00 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 73 45 78 00 5f 5f 69 6d 70 5f 5a 77 45 6e 75 6d 65 72 61 ironmentValuesEx.__imp_ZwEnumera
7c20 74 65 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 73 45 78 00 5a 77 45 6e teSystemEnvironmentValuesEx.ZwEn
7c40 75 6d 65 72 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 45 6e 75 6d 65 72 61 74 65 4b 65 79 00 umerateKey.__imp_ZwEnumerateKey.
7c60 5a 77 45 6e 75 6d 65 72 61 74 65 44 72 69 76 65 72 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 5a ZwEnumerateDriverEntries.__imp_Z
7c80 77 45 6e 75 6d 65 72 61 74 65 44 72 69 76 65 72 45 6e 74 72 69 65 73 00 5a 77 45 6e 75 6d 65 72 wEnumerateDriverEntries.ZwEnumer
7ca0 61 74 65 42 6f 6f 74 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 5a 77 45 6e 75 6d 65 72 61 74 65 ateBootEntries.__imp_ZwEnumerate
7cc0 42 6f 6f 74 45 6e 74 72 69 65 73 00 5a 77 45 6e 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f BootEntries.ZwEnableLastKnownGoo
7ce0 64 00 5f 5f 69 6d 70 5f 5a 77 45 6e 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 00 5a 77 d.__imp_ZwEnableLastKnownGood.Zw
7d00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 5a 77 44 75 70 6c 69 63 61 74 65 DuplicateToken.__imp_ZwDuplicate
7d20 54 6f 6b 65 6e 00 5a 77 44 75 70 6c 69 63 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 Token.ZwDuplicateObject.__imp_Zw
7d40 44 75 70 6c 69 63 61 74 65 4f 62 6a 65 63 74 00 5a 77 44 72 61 77 54 65 78 74 00 5f 5f 69 6d 70 DuplicateObject.ZwDrawText.__imp
7d60 5f 5a 77 44 72 61 77 54 65 78 74 00 5a 77 44 69 73 70 6c 61 79 53 74 72 69 6e 67 00 5f 5f 69 6d _ZwDrawText.ZwDisplayString.__im
7d80 70 5f 5a 77 44 69 73 70 6c 61 79 53 74 72 69 6e 67 00 5a 77 44 69 73 61 62 6c 65 4c 61 73 74 4b p_ZwDisplayString.ZwDisableLastK
7da0 6e 6f 77 6e 47 6f 6f 64 00 5f 5f 69 6d 70 5f 5a 77 44 69 73 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 nownGood.__imp_ZwDisableLastKnow
7dc0 6e 47 6f 6f 64 00 5a 77 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 5f 69 6d nGood.ZwDeviceIoControlFile.__im
7de0 70 5f 5a 77 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5a 77 44 65 6c 65 74 65 p_ZwDeviceIoControlFile.ZwDelete
7e00 57 6e 66 53 74 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 5a 77 44 65 6c 65 74 65 57 6e 66 53 74 WnfStateName.__imp_ZwDeleteWnfSt
7e20 61 74 65 4e 61 6d 65 00 5a 77 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 00 5f 5f 69 ateName.ZwDeleteWnfStateData.__i
7e40 6d 70 5f 5a 77 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 00 5a 77 44 65 6c 65 74 65 mp_ZwDeleteWnfStateData.ZwDelete
7e60 56 61 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 44 65 6c 65 74 65 56 61 6c 75 65 4b 65 79 00 ValueKey.__imp_ZwDeleteValueKey.
7e80 5a 77 44 65 6c 65 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 5a ZwDeletePrivateNamespace.__imp_Z
7ea0 77 44 65 6c 65 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5a 77 44 65 6c 65 74 65 wDeletePrivateNamespace.ZwDelete
7ec0 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 5a 77 44 65 6c 65 74 65 4f ObjectAuditAlarm.__imp_ZwDeleteO
7ee0 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 5a 77 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d bjectAuditAlarm.ZwDeleteKey.__im
7f00 70 5f 5a 77 44 65 6c 65 74 65 4b 65 79 00 5a 77 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 p_ZwDeleteKey.ZwDeleteFile.__imp
7f20 5f 5a 77 44 65 6c 65 74 65 46 69 6c 65 00 5a 77 44 65 6c 65 74 65 44 72 69 76 65 72 45 6e 74 72 _ZwDeleteFile.ZwDeleteDriverEntr
7f40 79 00 5f 5f 69 6d 70 5f 5a 77 44 65 6c 65 74 65 44 72 69 76 65 72 45 6e 74 72 79 00 5a 77 44 65 y.__imp_ZwDeleteDriverEntry.ZwDe
7f60 6c 65 74 65 42 6f 6f 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 5a 77 44 65 6c 65 74 65 42 6f 6f 74 leteBootEntry.__imp_ZwDeleteBoot
7f80 45 6e 74 72 79 00 5a 77 44 65 6c 65 74 65 41 74 6f 6d 00 5f 5f 69 6d 70 5f 5a 77 44 65 6c 65 74 Entry.ZwDeleteAtom.__imp_ZwDelet
7fa0 65 41 74 6f 6d 00 5a 77 44 65 6c 61 79 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 44 eAtom.ZwDelayExecution.__imp_ZwD
7fc0 65 6c 61 79 45 78 65 63 75 74 69 6f 6e 00 5a 77 44 65 62 75 67 43 6f 6e 74 69 6e 75 65 00 5f 5f elayExecution.ZwDebugContinue.__
7fe0 69 6d 70 5f 5a 77 44 65 62 75 67 43 6f 6e 74 69 6e 75 65 00 5a 77 44 65 62 75 67 41 63 74 69 76 imp_ZwDebugContinue.ZwDebugActiv
8000 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 5a 77 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 eProcess.__imp_ZwDebugActiveProc
8020 65 73 73 00 5a 77 43 72 65 61 74 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f ess.ZwCreateWorkerFactory.__imp_
8040 5a 77 43 72 65 61 74 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5a 77 43 72 65 61 74 65 57 6e ZwCreateWorkerFactory.ZwCreateWn
8060 66 53 74 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 57 6e 66 53 74 61 74 fStateName.__imp_ZwCreateWnfStat
8080 65 4e 61 6d 65 00 5a 77 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 50 6f 72 74 00 5f 5f 69 6d 70 eName.ZwCreateWaitablePort.__imp
80a0 5f 5a 77 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 50 6f 72 74 00 5a 77 43 72 65 61 74 65 57 61 _ZwCreateWaitablePort.ZwCreateWa
80c0 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 itCompletionPacket.__imp_ZwCreat
80e0 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 5a 77 43 72 65 61 74 65 55 73 eWaitCompletionPacket.ZwCreateUs
8100 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 erProcess.__imp_ZwCreateUserProc
8120 65 73 73 00 5a 77 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f ess.ZwCreateTransactionManager._
8140 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 _imp_ZwCreateTransactionManager.
8160 5a 77 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 ZwCreateTransaction.__imp_ZwCrea
8180 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 5a 77 43 72 65 61 74 65 54 6f 6b 65 6e 45 78 00 5f 5f teTransaction.ZwCreateTokenEx.__
81a0 69 6d 70 5f 5a 77 43 72 65 61 74 65 54 6f 6b 65 6e 45 78 00 5a 77 43 72 65 61 74 65 54 6f 6b 65 imp_ZwCreateTokenEx.ZwCreateToke
81c0 6e 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 54 6f 6b 65 6e 00 5a 77 43 72 65 61 74 65 54 69 n.__imp_ZwCreateToken.ZwCreateTi
81e0 6d 65 72 32 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 54 69 6d 65 72 32 00 5a 77 43 72 65 61 mer2.__imp_ZwCreateTimer2.ZwCrea
8200 74 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 54 69 6d 65 72 00 5a 77 43 72 teTimer.__imp_ZwCreateTimer.ZwCr
8220 65 61 74 65 54 68 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 54 68 72 65 61 eateThreadEx.__imp_ZwCreateThrea
8240 64 45 78 00 5a 77 43 72 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 dEx.ZwCreateThread.__imp_ZwCreat
8260 65 54 68 72 65 61 64 00 5a 77 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 eThread.ZwCreateSymbolicLinkObje
8280 63 74 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a ct.__imp_ZwCreateSymbolicLinkObj
82a0 65 63 74 00 5a 77 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 5a 77 43 72 ect.ZwCreateSemaphore.__imp_ZwCr
82c0 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 5a 77 43 72 65 61 74 65 53 65 63 74 69 6f 6e 00 5f 5f eateSemaphore.ZwCreateSection.__
82e0 69 6d 70 5f 5a 77 43 72 65 61 74 65 53 65 63 74 69 6f 6e 00 5a 77 43 72 65 61 74 65 52 65 73 6f imp_ZwCreateSection.ZwCreateReso
8300 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 52 65 73 6f 75 72 urceManager.__imp_ZwCreateResour
8320 63 65 4d 61 6e 61 67 65 72 00 5a 77 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 ceManager.ZwCreateRegistryTransa
8340 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 61 6e ction.__imp_ZwCreateRegistryTran
8360 73 61 63 74 69 6f 6e 00 5a 77 43 72 65 61 74 65 50 72 6f 66 69 6c 65 45 78 00 5f 5f 69 6d 70 5f saction.ZwCreateProfileEx.__imp_
8380 5a 77 43 72 65 61 74 65 50 72 6f 66 69 6c 65 45 78 00 5a 77 43 72 65 61 74 65 50 72 6f 66 69 6c ZwCreateProfileEx.ZwCreateProfil
83a0 65 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 5a 77 43 72 65 61 74 65 e.__imp_ZwCreateProfile.ZwCreate
83c0 50 72 6f 63 65 73 73 45 78 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 50 72 6f 63 65 73 73 45 ProcessEx.__imp_ZwCreateProcessE
83e0 78 00 5a 77 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 x.ZwCreateProcess.__imp_ZwCreate
8400 50 72 6f 63 65 73 73 00 5a 77 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 Process.ZwCreatePrivateNamespace
8420 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 .__imp_ZwCreatePrivateNamespace.
8440 5a 77 43 72 65 61 74 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 50 6f 72 74 00 ZwCreatePort.__imp_ZwCreatePort.
8460 5a 77 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 ZwCreatePartition.__imp_ZwCreate
8480 50 61 72 74 69 74 69 6f 6e 00 5a 77 43 72 65 61 74 65 50 61 67 69 6e 67 46 69 6c 65 00 5f 5f 69 Partition.ZwCreatePagingFile.__i
84a0 6d 70 5f 5a 77 43 72 65 61 74 65 50 61 67 69 6e 67 46 69 6c 65 00 5a 77 43 72 65 61 74 65 4e 61 mp_ZwCreatePagingFile.ZwCreateNa
84c0 6d 65 64 50 69 70 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 4e 61 6d 65 64 50 medPipeFile.__imp_ZwCreateNamedP
84e0 69 70 65 46 69 6c 65 00 5a 77 43 72 65 61 74 65 4d 75 74 61 6e 74 00 5f 5f 69 6d 70 5f 5a 77 43 ipeFile.ZwCreateMutant.__imp_ZwC
8500 72 65 61 74 65 4d 75 74 61 6e 74 00 5a 77 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 46 69 6c 65 reateMutant.ZwCreateMailslotFile
8520 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 46 69 6c 65 00 5a 77 43 72 .__imp_ZwCreateMailslotFile.ZwCr
8540 65 61 74 65 4c 6f 77 42 6f 78 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 4c 6f eateLowBoxToken.__imp_ZwCreateLo
8560 77 42 6f 78 54 6f 6b 65 6e 00 5a 77 43 72 65 61 74 65 4b 65 79 65 64 45 76 65 6e 74 00 5f 5f 69 wBoxToken.ZwCreateKeyedEvent.__i
8580 6d 70 5f 5a 77 43 72 65 61 74 65 4b 65 79 65 64 45 76 65 6e 74 00 5a 77 43 72 65 61 74 65 4b 65 mp_ZwCreateKeyedEvent.ZwCreateKe
85a0 79 54 72 61 6e 73 61 63 74 65 64 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 4b 65 79 54 72 61 yTransacted.__imp_ZwCreateKeyTra
85c0 6e 73 61 63 74 65 64 00 5a 77 43 72 65 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 nsacted.ZwCreateKey.__imp_ZwCrea
85e0 74 65 4b 65 79 00 5a 77 43 72 65 61 74 65 4a 6f 62 53 65 74 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 teKey.ZwCreateJobSet.__imp_ZwCre
8600 61 74 65 4a 6f 62 53 65 74 00 5a 77 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d ateJobSet.ZwCreateJobObject.__im
8620 70 5f 5a 77 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 5a 77 43 72 65 61 74 65 49 6f 43 6f p_ZwCreateJobObject.ZwCreateIoCo
8640 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 mpletion.__imp_ZwCreateIoComplet
8660 69 6f 6e 00 5a 77 43 72 65 61 74 65 49 52 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 ion.ZwCreateIRTimer.__imp_ZwCrea
8680 74 65 49 52 54 69 6d 65 72 00 5a 77 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 43 teIRTimer.ZwCreateFile.__imp_ZwC
86a0 72 65 61 74 65 46 69 6c 65 00 5a 77 43 72 65 61 74 65 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d reateFile.ZwCreateEventPair.__im
86c0 70 5f 5a 77 43 72 65 61 74 65 45 76 65 6e 74 50 61 69 72 00 5a 77 43 72 65 61 74 65 45 76 65 6e p_ZwCreateEventPair.ZwCreateEven
86e0 74 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 45 76 65 6e 74 00 5a 77 43 72 65 61 74 65 45 6e t.__imp_ZwCreateEvent.ZwCreateEn
8700 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e listment.__imp_ZwCreateEnlistmen
8720 74 00 5a 77 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 t.ZwCreateEnclave.__imp_ZwCreate
8740 45 6e 63 6c 61 76 65 00 5a 77 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 45 Enclave.ZwCreateDirectoryObjectE
8760 78 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 45 x.__imp_ZwCreateDirectoryObjectE
8780 78 00 5a 77 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f x.ZwCreateDirectoryObject.__imp_
87a0 5a 77 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 5a 77 43 72 65 61 74 65 ZwCreateDirectoryObject.ZwCreate
87c0 44 65 62 75 67 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 44 65 62 75 67 4f DebugObject.__imp_ZwCreateDebugO
87e0 62 6a 65 63 74 00 5a 77 43 6f 6e 76 65 72 74 42 65 74 77 65 65 6e 41 75 78 69 6c 69 61 72 79 43 bject.ZwConvertBetweenAuxiliaryC
8800 6f 75 6e 74 65 72 41 6e 64 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d ounterAndPerformanceCounter.__im
8820 70 5f 5a 77 43 6f 6e 76 65 72 74 42 65 74 77 65 65 6e 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 p_ZwConvertBetweenAuxiliaryCount
8840 65 72 41 6e 64 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5a 77 43 6f 6e 74 69 6e erAndPerformanceCounter.ZwContin
8860 75 65 00 5f 5f 69 6d 70 5f 5a 77 43 6f 6e 74 69 6e 75 65 00 5a 77 43 6f 6e 6e 65 63 74 50 6f 72 ue.__imp_ZwContinue.ZwConnectPor
8880 74 00 5f 5f 69 6d 70 5f 5a 77 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5a 77 43 6f 6d 70 72 65 73 73 t.__imp_ZwConnectPort.ZwCompress
88a0 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 43 6f 6d 70 72 65 73 73 4b 65 79 00 5a 77 43 6f 6d 70 6c 65 Key.__imp_ZwCompressKey.ZwComple
88c0 74 65 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 43 6f 6d 70 6c 65 74 65 43 6f teConnectPort.__imp_ZwCompleteCo
88e0 6e 6e 65 63 74 50 6f 72 74 00 5a 77 43 6f 6d 70 61 72 65 54 6f 6b 65 6e 73 00 5f 5f 69 6d 70 5f nnectPort.ZwCompareTokens.__imp_
8900 5a 77 43 6f 6d 70 61 72 65 54 6f 6b 65 6e 73 00 5a 77 43 6f 6d 70 61 72 65 53 69 67 6e 69 6e 67 ZwCompareTokens.ZwCompareSigning
8920 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 5f 5a 77 43 6f 6d 70 61 72 65 53 69 67 6e 69 6e 67 4c 65 76 Levels.__imp_ZwCompareSigningLev
8940 65 6c 73 00 5a 77 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 5a 77 43 6f 6d els.ZwCompareObjects.__imp_ZwCom
8960 70 61 72 65 4f 62 6a 65 63 74 73 00 5a 77 43 6f 6d 70 61 63 74 4b 65 79 73 00 5f 5f 69 6d 70 5f pareObjects.ZwCompactKeys.__imp_
8980 5a 77 43 6f 6d 70 61 63 74 4b 65 79 73 00 5a 77 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f ZwCompactKeys.ZwCommitTransactio
89a0 6e 00 5f 5f 69 6d 70 5f 5a 77 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5a 77 43 6f n.__imp_ZwCommitTransaction.ZwCo
89c0 6d 6d 69 74 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 mmitRegistryTransaction.__imp_Zw
89e0 43 6f 6d 6d 69 74 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 5a 77 43 6f 6d 6d CommitRegistryTransaction.ZwComm
8a00 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 43 6f 6d 6d 69 74 45 6e 6c 69 73 itEnlistment.__imp_ZwCommitEnlis
8a20 74 6d 65 6e 74 00 5a 77 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 5a 77 43 tment.ZwCommitComplete.__imp_ZwC
8a40 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 5a 77 43 6c 6f 73 65 4f 62 6a 65 63 74 41 75 64 69 74 ommitComplete.ZwCloseObjectAudit
8a60 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 5a 77 43 6c 6f 73 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c Alarm.__imp_ZwCloseObjectAuditAl
8a80 61 72 6d 00 5a 77 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 5a 77 43 6c 6f 73 65 00 5a 77 43 6c 65 61 arm.ZwClose.__imp_ZwClose.ZwClea
8aa0 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 43 6c 65 61 72 45 76 65 6e 74 00 5a 77 43 61 6e 63 rEvent.__imp_ZwClearEvent.ZwCanc
8ac0 65 6c 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 5a 77 43 elWaitCompletionPacket.__imp_ZwC
8ae0 61 6e 63 65 6c 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 5a 77 43 61 6e 63 ancelWaitCompletionPacket.ZwCanc
8b00 65 6c 54 69 6d 65 72 32 00 5f 5f 69 6d 70 5f 5a 77 43 61 6e 63 65 6c 54 69 6d 65 72 32 00 5a 77 elTimer2.__imp_ZwCancelTimer2.Zw
8b20 43 61 6e 63 65 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 5a 77 43 61 6e 63 65 6c 54 69 6d 65 72 00 CancelTimer.__imp_ZwCancelTimer.
8b40 5a 77 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f ZwCancelSynchronousIoFile.__imp_
8b60 5a 77 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 46 69 6c 65 00 5a 77 43 61 6e 63 ZwCancelSynchronousIoFile.ZwCanc
8b80 65 6c 49 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 5a 77 43 61 6e 63 65 6c 49 6f 46 69 6c 65 45 elIoFileEx.__imp_ZwCancelIoFileE
8ba0 78 00 5a 77 43 61 6e 63 65 6c 49 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 43 61 6e 63 65 6c 49 x.ZwCancelIoFile.__imp_ZwCancelI
8bc0 6f 46 69 6c 65 00 5a 77 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 00 5f 5f 69 6d 70 5f 5a 77 43 oFile.ZwCallbackReturn.__imp_ZwC
8be0 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 00 5a 77 43 61 6c 6c 45 6e 63 6c 61 76 65 00 5f 5f 69 6d allbackReturn.ZwCallEnclave.__im
8c00 70 5f 5a 77 43 61 6c 6c 45 6e 63 6c 61 76 65 00 5a 77 41 73 73 6f 63 69 61 74 65 57 61 69 74 43 p_ZwCallEnclave.ZwAssociateWaitC
8c20 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 5a 77 41 73 73 6f 63 69 61 74 ompletionPacket.__imp_ZwAssociat
8c40 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 5a 77 41 73 73 69 67 6e 50 72 eWaitCompletionPacket.ZwAssignPr
8c60 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 41 73 73 69 67 6e 50 ocessToJobObject.__imp_ZwAssignP
8c80 72 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 5a 77 41 72 65 4d 61 70 70 65 64 46 69 6c rocessToJobObject.ZwAreMappedFil
8ca0 65 73 54 68 65 53 61 6d 65 00 5f 5f 69 6d 70 5f 5a 77 41 72 65 4d 61 70 70 65 64 46 69 6c 65 73 esTheSame.__imp_ZwAreMappedFiles
8cc0 54 68 65 53 61 6d 65 00 5a 77 41 70 70 68 65 6c 70 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 5f 5f TheSame.ZwApphelpCacheControl.__
8ce0 69 6d 70 5f 5a 77 41 70 70 68 65 6c 70 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 5a 77 41 6c 70 63 imp_ZwApphelpCacheControl.ZwAlpc
8d00 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 53 65 74 49 6e SetInformation.__imp_ZwAlpcSetIn
8d20 66 6f 72 6d 61 74 69 6f 6e 00 5a 77 41 6c 70 63 53 65 6e 64 57 61 69 74 52 65 63 65 69 76 65 50 formation.ZwAlpcSendWaitReceiveP
8d40 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 53 65 6e 64 57 61 69 74 52 65 63 65 69 76 65 50 ort.__imp_ZwAlpcSendWaitReceiveP
8d60 6f 72 74 00 5a 77 41 6c 70 63 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 ort.ZwAlpcRevokeSecurityContext.
8d80 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 __imp_ZwAlpcRevokeSecurityContex
8da0 74 00 5a 77 41 6c 70 63 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4d 65 73 73 61 67 65 00 t.ZwAlpcQueryInformationMessage.
8dc0 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4d 65 73 73 __imp_ZwAlpcQueryInformationMess
8de0 61 67 65 00 5a 77 41 6c 70 63 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 age.ZwAlpcQueryInformation.__imp
8e00 5f 5a 77 41 6c 70 63 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5a 77 41 6c 70 63 4f 70 _ZwAlpcQueryInformation.ZwAlpcOp
8e20 65 6e 53 65 6e 64 65 72 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 4f 70 65 6e 53 enSenderThread.__imp_ZwAlpcOpenS
8e40 65 6e 64 65 72 54 68 72 65 61 64 00 5a 77 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 50 72 6f 63 enderThread.ZwAlpcOpenSenderProc
8e60 65 73 73 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 50 72 6f 63 65 73 ess.__imp_ZwAlpcOpenSenderProces
8e80 73 00 5a 77 41 6c 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 00 s.ZwAlpcImpersonateClientOfPort.
8ea0 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 __imp_ZwAlpcImpersonateClientOfP
8ec0 6f 72 74 00 5a 77 41 6c 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 ort.ZwAlpcImpersonateClientConta
8ee0 69 6e 65 72 4f 66 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 49 6d 70 65 72 73 6f 6e 61 inerOfPort.__imp_ZwAlpcImpersona
8f00 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 4f 66 50 6f 72 74 00 5a 77 41 6c 70 63 44 69 teClientContainerOfPort.ZwAlpcDi
8f20 73 63 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 44 69 73 63 6f 6e 6e sconnectPort.__imp_ZwAlpcDisconn
8f40 65 63 74 50 6f 72 74 00 5a 77 41 6c 70 63 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 ectPort.ZwAlpcDeleteSecurityCont
8f60 65 78 74 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f ext.__imp_ZwAlpcDeleteSecurityCo
8f80 6e 74 65 78 74 00 5a 77 41 6c 70 63 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 56 69 65 77 00 5f 5f ntext.ZwAlpcDeleteSectionView.__
8fa0 69 6d 70 5f 5a 77 41 6c 70 63 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 56 69 65 77 00 5a 77 41 6c imp_ZwAlpcDeleteSectionView.ZwAl
8fc0 70 63 44 65 6c 65 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 72 76 65 00 5f 5f 69 6d 70 5f 5a 77 pcDeleteResourceReserve.__imp_Zw
8fe0 41 6c 70 63 44 65 6c 65 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 72 76 65 00 5a 77 41 6c 70 63 AlpcDeleteResourceReserve.ZwAlpc
9000 44 65 6c 65 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 44 65 DeletePortSection.__imp_ZwAlpcDe
9020 6c 65 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 00 5a 77 41 6c 70 63 43 72 65 61 74 65 53 65 63 75 letePortSection.ZwAlpcCreateSecu
9040 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 43 72 65 61 74 65 53 65 rityContext.__imp_ZwAlpcCreateSe
9060 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5a 77 41 6c 70 63 43 72 65 61 74 65 53 65 63 74 69 6f curityContext.ZwAlpcCreateSectio
9080 6e 56 69 65 77 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 43 72 65 61 74 65 53 65 63 74 69 6f 6e 56 nView.__imp_ZwAlpcCreateSectionV
90a0 69 65 77 00 5a 77 41 6c 70 63 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 72 76 65 00 iew.ZwAlpcCreateResourceReserve.
90c0 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 72 76 __imp_ZwAlpcCreateResourceReserv
90e0 65 00 5a 77 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f e.ZwAlpcCreatePortSection.__imp_
9100 5a 77 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 00 5a 77 41 6c 70 63 43 72 ZwAlpcCreatePortSection.ZwAlpcCr
9120 65 61 74 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 00 eatePort.__imp_ZwAlpcCreatePort.
9140 5a 77 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 45 78 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 ZwAlpcConnectPortEx.__imp_ZwAlpc
9160 43 6f 6e 6e 65 63 74 50 6f 72 74 45 78 00 5a 77 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 00 ConnectPortEx.ZwAlpcConnectPort.
9180 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5a 77 41 6c 70 63 43 61 __imp_ZwAlpcConnectPort.ZwAlpcCa
91a0 6e 63 65 6c 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 43 61 6e 63 65 6c 4d 65 ncelMessage.__imp_ZwAlpcCancelMe
91c0 73 73 61 67 65 00 5a 77 41 6c 70 63 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f ssage.ZwAlpcAcceptConnectPort.__
91e0 69 6d 70 5f 5a 77 41 6c 70 63 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5a 77 41 6c imp_ZwAlpcAcceptConnectPort.ZwAl
9200 6c 6f 63 61 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 5a 77 41 6c 6c 6f locateVirtualMemory.__imp_ZwAllo
9220 63 61 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5a 77 41 6c 6c 6f 63 61 74 65 55 75 69 64 cateVirtualMemory.ZwAllocateUuid
9240 73 00 5f 5f 69 6d 70 5f 5a 77 41 6c 6c 6f 63 61 74 65 55 75 69 64 73 00 5a 77 41 6c 6c 6f 63 61 s.__imp_ZwAllocateUuids.ZwAlloca
9260 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 5a 77 41 6c 6c 6f teUserPhysicalPages.__imp_ZwAllo
9280 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5a 77 41 6c 6c 6f 63 61 74 65 cateUserPhysicalPages.ZwAllocate
92a0 52 65 73 65 72 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 41 6c 6c 6f 63 61 74 65 52 65 ReserveObject.__imp_ZwAllocateRe
92c0 73 65 72 76 65 4f 62 6a 65 63 74 00 5a 77 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 serveObject.ZwAllocateLocallyUni
92e0 71 75 65 49 64 00 5f 5f 69 6d 70 5f 5a 77 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 queId.__imp_ZwAllocateLocallyUni
9300 71 75 65 49 64 00 5a 77 41 6c 65 72 74 54 68 72 65 61 64 42 79 54 68 72 65 61 64 49 64 00 5f 5f queId.ZwAlertThreadByThreadId.__
9320 69 6d 70 5f 5a 77 41 6c 65 72 74 54 68 72 65 61 64 42 79 54 68 72 65 61 64 49 64 00 5a 77 41 6c imp_ZwAlertThreadByThreadId.ZwAl
9340 65 72 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5a 77 41 6c 65 72 74 54 68 72 65 61 64 00 5a 77 ertThread.__imp_ZwAlertThread.Zw
9360 41 6c 65 72 74 52 65 73 75 6d 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5a 77 41 6c 65 72 74 52 AlertResumeThread.__imp_ZwAlertR
9380 65 73 75 6d 65 54 68 72 65 61 64 00 5a 77 41 64 6a 75 73 74 54 6f 6b 65 6e 43 6c 61 69 6d 73 41 esumeThread.ZwAdjustTokenClaimsA
93a0 6e 64 44 65 76 69 63 65 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 5a 77 41 64 6a 75 73 74 54 6f 6b ndDeviceGroups.__imp_ZwAdjustTok
93c0 65 6e 43 6c 61 69 6d 73 41 6e 64 44 65 76 69 63 65 47 72 6f 75 70 73 00 5a 77 41 64 6a 75 73 74 enClaimsAndDeviceGroups.ZwAdjust
93e0 50 72 69 76 69 6c 65 67 65 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 5a 77 41 64 6a 75 73 74 50 72 PrivilegesToken.__imp_ZwAdjustPr
9400 69 76 69 6c 65 67 65 73 54 6f 6b 65 6e 00 5a 77 41 64 6a 75 73 74 47 72 6f 75 70 73 54 6f 6b 65 ivilegesToken.ZwAdjustGroupsToke
9420 6e 00 5f 5f 69 6d 70 5f 5a 77 41 64 6a 75 73 74 47 72 6f 75 70 73 54 6f 6b 65 6e 00 5a 77 41 64 n.__imp_ZwAdjustGroupsToken.ZwAd
9440 64 44 72 69 76 65 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 5a 77 41 64 64 44 72 69 76 65 72 45 6e dDriverEntry.__imp_ZwAddDriverEn
9460 74 72 79 00 5a 77 41 64 64 42 6f 6f 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 5a 77 41 64 64 42 6f try.ZwAddBootEntry.__imp_ZwAddBo
9480 6f 74 45 6e 74 72 79 00 5a 77 41 64 64 41 74 6f 6d 45 78 00 5f 5f 69 6d 70 5f 5a 77 41 64 64 41 otEntry.ZwAddAtomEx.__imp_ZwAddA
94a0 74 6f 6d 45 78 00 5a 77 41 64 64 41 74 6f 6d 00 5f 5f 69 6d 70 5f 5a 77 41 64 64 41 74 6f 6d 00 tomEx.ZwAddAtom.__imp_ZwAddAtom.
94c0 5a 77 41 63 71 75 69 72 65 50 72 6f 63 65 73 73 41 63 74 69 76 69 74 79 52 65 66 65 72 65 6e 63 ZwAcquireProcessActivityReferenc
94e0 65 00 5f 5f 69 6d 70 5f 5a 77 41 63 71 75 69 72 65 50 72 6f 63 65 73 73 41 63 74 69 76 69 74 79 e.__imp_ZwAcquireProcessActivity
9500 52 65 66 65 72 65 6e 63 65 00 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 Reference.ZwAccessCheckByTypeRes
9520 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 00 5f 5f 69 ultListAndAuditAlarmByHandle.__i
9540 6d 70 5f 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 mp_ZwAccessCheckByTypeResultList
9560 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 00 5a 77 41 63 63 65 73 73 43 68 AndAuditAlarmByHandle.ZwAccessCh
9580 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d eckByTypeResultListAndAuditAlarm
95a0 00 5f 5f 69 6d 70 5f 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 .__imp_ZwAccessCheckByTypeResult
95c0 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 ListAndAuditAlarm.ZwAccessCheckB
95e0 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 5a 77 41 63 63 65 73 73 43 68 yTypeResultList.__imp_ZwAccessCh
9600 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 5a 77 41 63 63 65 73 73 43 68 65 63 eckByTypeResultList.ZwAccessChec
9620 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 5a 77 41 63 63 kByTypeAndAuditAlarm.__imp_ZwAcc
9640 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 5a 77 41 63 essCheckByTypeAndAuditAlarm.ZwAc
9660 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 5a 77 41 63 63 65 73 73 43 68 cessCheckByType.__imp_ZwAccessCh
9680 65 63 6b 42 79 54 79 70 65 00 5a 77 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 eckByType.ZwAccessCheckAndAuditA
96a0 6c 61 72 6d 00 5f 5f 69 6d 70 5f 5a 77 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 larm.__imp_ZwAccessCheckAndAudit
96c0 41 6c 61 72 6d 00 5a 77 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 5a 77 41 63 63 65 Alarm.ZwAccessCheck.__imp_ZwAcce
96e0 73 73 43 68 65 63 6b 00 5a 77 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f 69 6d ssCheck.ZwAcceptConnectPort.__im
9700 70 5f 5a 77 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 57 69 6e 53 71 6d 53 74 61 72 p_ZwAcceptConnectPort.WinSqmStar
9720 74 53 65 73 73 69 6f 6e 46 6f 72 50 61 72 74 6e 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 53 tSessionForPartner.__imp_WinSqmS
9740 74 61 72 74 53 65 73 73 69 6f 6e 46 6f 72 50 61 72 74 6e 65 72 00 57 69 6e 53 71 6d 53 74 61 72 tartSessionForPartner.WinSqmStar
9760 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 53 74 61 72 74 53 65 73 73 69 6f tSession.__imp_WinSqmStartSessio
9780 6e 00 57 69 6e 53 71 6d 53 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 53 65 n.WinSqmSetString.__imp_WinSqmSe
97a0 74 53 74 72 69 6e 67 00 57 69 6e 53 71 6d 53 65 74 49 66 4d 69 6e 44 57 4f 52 44 00 5f 5f 69 6d tString.WinSqmSetIfMinDWORD.__im
97c0 70 5f 57 69 6e 53 71 6d 53 65 74 49 66 4d 69 6e 44 57 4f 52 44 00 57 69 6e 53 71 6d 53 65 74 49 p_WinSqmSetIfMinDWORD.WinSqmSetI
97e0 66 4d 61 78 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 53 65 74 49 66 4d 61 78 44 57 fMaxDWORD.__imp_WinSqmSetIfMaxDW
9800 4f 52 44 00 57 69 6e 53 71 6d 53 65 74 45 73 63 61 6c 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d ORD.WinSqmSetEscalationInfo.__im
9820 70 5f 57 69 6e 53 71 6d 53 65 74 45 73 63 61 6c 61 74 69 6f 6e 49 6e 66 6f 00 57 69 6e 53 71 6d p_WinSqmSetEscalationInfo.WinSqm
9840 53 65 74 44 57 4f 52 44 36 34 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 53 65 74 44 57 4f 52 44 36 SetDWORD64.__imp_WinSqmSetDWORD6
9860 34 00 57 69 6e 53 71 6d 53 65 74 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 53 65 74 4.WinSqmSetDWORD.__imp_WinSqmSet
9880 44 57 4f 52 44 00 57 69 6e 53 71 6d 49 73 53 65 73 73 69 6f 6e 44 69 73 61 62 6c 65 64 00 5f 5f DWORD.WinSqmIsSessionDisabled.__
98a0 69 6d 70 5f 57 69 6e 53 71 6d 49 73 53 65 73 73 69 6f 6e 44 69 73 61 62 6c 65 64 00 57 69 6e 53 imp_WinSqmIsSessionDisabled.WinS
98c0 71 6d 49 73 4f 70 74 65 64 49 6e 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 49 73 4f 70 74 65 qmIsOptedInEx.__imp_WinSqmIsOpte
98e0 64 49 6e 45 78 00 57 69 6e 53 71 6d 49 73 4f 70 74 65 64 49 6e 00 5f 5f 69 6d 70 5f 57 69 6e 53 dInEx.WinSqmIsOptedIn.__imp_WinS
9900 71 6d 49 73 4f 70 74 65 64 49 6e 00 57 69 6e 53 71 6d 49 6e 63 72 65 6d 65 6e 74 44 57 4f 52 44 qmIsOptedIn.WinSqmIncrementDWORD
9920 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 49 6e 63 72 65 6d 65 6e 74 44 57 4f 52 44 00 57 69 6e 53 .__imp_WinSqmIncrementDWORD.WinS
9940 71 6d 47 65 74 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 qmGetInstrumentationProperty.__i
9960 6d 70 5f 57 69 6e 53 71 6d 47 65 74 49 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 mp_WinSqmGetInstrumentationPrope
9980 72 74 79 00 57 69 6e 53 71 6d 47 65 74 45 73 63 61 6c 61 74 69 6f 6e 52 75 6c 65 53 74 61 74 75 rty.WinSqmGetEscalationRuleStatu
99a0 73 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 47 65 74 45 73 63 61 6c 61 74 69 6f 6e 52 75 6c 65 53 s.__imp_WinSqmGetEscalationRuleS
99c0 74 61 74 75 73 00 57 69 6e 53 71 6d 45 76 65 6e 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 57 69 6e tatus.WinSqmEventWrite.__imp_Win
99e0 53 71 6d 45 76 65 6e 74 57 72 69 74 65 00 57 69 6e 53 71 6d 45 76 65 6e 74 45 6e 61 62 6c 65 64 SqmEventWrite.WinSqmEventEnabled
9a00 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 57 69 6e 53 71 6d .__imp_WinSqmEventEnabled.WinSqm
9a20 45 6e 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 45 6e 64 53 65 73 73 69 6f EndSession.__imp_WinSqmEndSessio
9a40 6e 00 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 53 74 72 69 6e 67 n.WinSqmCommonDatapointSetString
9a60 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 53 .__imp_WinSqmCommonDatapointSetS
9a80 74 72 69 6e 67 00 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 53 74 tring.WinSqmCommonDatapointSetSt
9aa0 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 reamEx.__imp_WinSqmCommonDatapoi
9ac0 6e 74 53 65 74 53 74 72 65 61 6d 45 78 00 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f ntSetStreamEx.WinSqmCommonDatapo
9ae0 69 6e 74 53 65 74 44 57 4f 52 44 36 34 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e intSetDWORD64.__imp_WinSqmCommon
9b00 44 61 74 61 70 6f 69 6e 74 53 65 74 44 57 4f 52 44 36 34 00 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e DatapointSetDWORD64.WinSqmCommon
9b20 44 61 74 61 70 6f 69 6e 74 53 65 74 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 43 6f DatapointSetDWORD.__imp_WinSqmCo
9b40 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 44 57 4f 52 44 00 57 69 6e 53 71 6d 43 6f 6d 6d mmonDatapointSetDWORD.WinSqmComm
9b60 6f 6e 44 61 74 61 70 6f 69 6e 74 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 43 6f onDatapointDelete.__imp_WinSqmCo
9b80 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 44 65 6c 65 74 65 00 57 69 6e 53 71 6d 43 68 65 63 6b 45 mmonDatapointDelete.WinSqmCheckE
9ba0 73 63 61 6c 61 74 69 6f 6e 53 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 43 scalationSetString.__imp_WinSqmC
9bc0 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 53 65 74 53 74 72 69 6e 67 00 57 69 6e 53 71 6d 43 68 heckEscalationSetString.WinSqmCh
9be0 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 53 65 74 44 57 4f 52 44 36 34 00 5f 5f 69 6d 70 5f 57 69 eckEscalationSetDWORD64.__imp_Wi
9c00 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 53 65 74 44 57 4f 52 44 36 34 00 57 69 nSqmCheckEscalationSetDWORD64.Wi
9c20 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 53 65 74 44 57 4f 52 44 00 5f 5f 69 6d nSqmCheckEscalationSetDWORD.__im
9c40 70 5f 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 53 65 74 44 57 4f 52 44 00 p_WinSqmCheckEscalationSetDWORD.
9c60 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 41 64 64 54 6f 53 74 72 65 61 6d WinSqmCheckEscalationAddToStream
9c80 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 41 64 Ex.__imp_WinSqmCheckEscalationAd
9ca0 64 54 6f 53 74 72 65 61 6d 45 78 00 57 69 6e 53 71 6d 41 64 64 54 6f 53 74 72 65 61 6d 45 78 00 dToStreamEx.WinSqmAddToStreamEx.
9cc0 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 41 64 64 54 6f 53 74 72 65 61 6d 45 78 00 57 69 6e 53 71 6d __imp_WinSqmAddToStreamEx.WinSqm
9ce0 41 64 64 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 41 64 64 54 6f 53 74 72 AddToStream.__imp_WinSqmAddToStr
9d00 65 61 6d 00 57 69 6e 53 71 6d 41 64 64 54 6f 41 76 65 72 61 67 65 44 57 4f 52 44 00 5f 5f 69 6d eam.WinSqmAddToAverageDWORD.__im
9d20 70 5f 57 69 6e 53 71 6d 41 64 64 54 6f 41 76 65 72 61 67 65 44 57 4f 52 44 00 57 65 72 52 65 70 p_WinSqmAddToAverageDWORD.WerRep
9d40 6f 72 74 53 51 4d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 51 4d 45 76 ortSQMEvent.__imp_WerReportSQMEv
9d60 65 6e 74 00 57 65 72 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 57 6f 72 6b 65 72 00 5f 5f 69 ent.WerReportExceptionWorker.__i
9d80 6d 70 5f 57 65 72 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 57 6f 72 6b 65 72 00 56 65 72 53 mp_WerReportExceptionWorker.VerS
9da0 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 5f 5f 69 6d 70 5f 56 65 72 53 65 74 43 6f 6e 64 etConditionMask.__imp_VerSetCond
9dc0 69 74 69 6f 6e 4d 61 73 6b 00 54 70 57 61 69 74 46 6f 72 57 6f 72 6b 00 5f 5f 69 6d 70 5f 54 70 itionMask.TpWaitForWork.__imp_Tp
9de0 57 61 69 74 46 6f 72 57 6f 72 6b 00 54 70 57 61 69 74 46 6f 72 57 61 69 74 00 5f 5f 69 6d 70 5f WaitForWork.TpWaitForWait.__imp_
9e00 54 70 57 61 69 74 46 6f 72 57 61 69 74 00 54 70 57 61 69 74 46 6f 72 54 69 6d 65 72 00 5f 5f 69 TpWaitForWait.TpWaitForTimer.__i
9e20 6d 70 5f 54 70 57 61 69 74 46 6f 72 54 69 6d 65 72 00 54 70 57 61 69 74 46 6f 72 4a 6f 62 4e 6f mp_TpWaitForTimer.TpWaitForJobNo
9e40 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 70 57 61 69 74 46 6f 72 4a 6f 62 4e 6f 74 tification.__imp_TpWaitForJobNot
9e60 69 66 69 63 61 74 69 6f 6e 00 54 70 57 61 69 74 46 6f 72 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 ification.TpWaitForIoCompletion.
9e80 5f 5f 69 6d 70 5f 54 70 57 61 69 74 46 6f 72 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 54 70 57 61 __imp_TpWaitForIoCompletion.TpWa
9ea0 69 74 46 6f 72 41 6c 70 63 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 70 57 61 69 74 itForAlpcCompletion.__imp_TpWait
9ec0 46 6f 72 41 6c 70 63 43 6f 6d 70 6c 65 74 69 6f 6e 00 54 70 54 72 69 6d 50 6f 6f 6c 73 00 5f 5f ForAlpcCompletion.TpTrimPools.__
9ee0 69 6d 70 5f 54 70 54 72 69 6d 50 6f 6f 6c 73 00 54 70 53 74 61 72 74 41 73 79 6e 63 49 6f 4f 70 imp_TpTrimPools.TpStartAsyncIoOp
9f00 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 70 53 74 61 72 74 41 73 79 6e 63 49 6f 4f 70 65 72 eration.__imp_TpStartAsyncIoOper
9f20 61 74 69 6f 6e 00 54 70 53 69 6d 70 6c 65 54 72 79 50 6f 73 74 00 5f 5f 69 6d 70 5f 54 70 53 69 ation.TpSimpleTryPost.__imp_TpSi
9f40 6d 70 6c 65 54 72 79 50 6f 73 74 00 54 70 53 65 74 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f 54 70 mpleTryPost.TpSetWaitEx.__imp_Tp
9f60 53 65 74 57 61 69 74 45 78 00 54 70 53 65 74 57 61 69 74 00 5f 5f 69 6d 70 5f 54 70 53 65 74 57 SetWaitEx.TpSetWait.__imp_TpSetW
9f80 61 69 74 00 54 70 53 65 74 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 54 70 53 65 74 54 69 6d 65 ait.TpSetTimerEx.__imp_TpSetTime
9fa0 72 45 78 00 54 70 53 65 74 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 54 70 53 65 74 54 69 6d 65 72 00 rEx.TpSetTimer.__imp_TpSetTimer.
9fc0 54 70 53 65 74 50 6f 6f 6c 57 6f 72 6b 65 72 54 68 72 65 61 64 49 64 6c 65 54 69 6d 65 6f 75 74 TpSetPoolWorkerThreadIdleTimeout
9fe0 00 5f 5f 69 6d 70 5f 54 70 53 65 74 50 6f 6f 6c 57 6f 72 6b 65 72 54 68 72 65 61 64 49 64 6c 65 .__imp_TpSetPoolWorkerThreadIdle
a000 54 69 6d 65 6f 75 74 00 54 70 53 65 74 50 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f Timeout.TpSetPoolStackInformatio
a020 6e 00 5f 5f 69 6d 70 5f 54 70 53 65 74 50 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f n.__imp_TpSetPoolStackInformatio
a040 6e 00 54 70 53 65 74 50 6f 6f 6c 4d 69 6e 54 68 72 65 61 64 73 00 5f 5f 69 6d 70 5f 54 70 53 65 n.TpSetPoolMinThreads.__imp_TpSe
a060 74 50 6f 6f 6c 4d 69 6e 54 68 72 65 61 64 73 00 54 70 53 65 74 50 6f 6f 6c 4d 61 78 54 68 72 65 tPoolMinThreads.TpSetPoolMaxThre
a080 61 64 73 53 6f 66 74 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 54 70 53 65 74 50 6f 6f 6c 4d 61 78 54 adsSoftLimit.__imp_TpSetPoolMaxT
a0a0 68 72 65 61 64 73 53 6f 66 74 4c 69 6d 69 74 00 54 70 53 65 74 50 6f 6f 6c 4d 61 78 54 68 72 65 hreadsSoftLimit.TpSetPoolMaxThre
a0c0 61 64 73 00 5f 5f 69 6d 70 5f 54 70 53 65 74 50 6f 6f 6c 4d 61 78 54 68 72 65 61 64 73 00 54 70 ads.__imp_TpSetPoolMaxThreads.Tp
a0e0 52 65 6c 65 61 73 65 57 6f 72 6b 00 5f 5f 69 6d 70 5f 54 70 52 65 6c 65 61 73 65 57 6f 72 6b 00 ReleaseWork.__imp_TpReleaseWork.
a100 54 70 52 65 6c 65 61 73 65 57 61 69 74 00 5f 5f 69 6d 70 5f 54 70 52 65 6c 65 61 73 65 57 61 69 TpReleaseWait.__imp_TpReleaseWai
a120 74 00 54 70 52 65 6c 65 61 73 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 54 70 52 65 6c 65 61 73 65 t.TpReleaseTimer.__imp_TpRelease
a140 54 69 6d 65 72 00 54 70 52 65 6c 65 61 73 65 50 6f 6f 6c 00 5f 5f 69 6d 70 5f 54 70 52 65 6c 65 Timer.TpReleasePool.__imp_TpRele
a160 61 73 65 50 6f 6f 6c 00 54 70 52 65 6c 65 61 73 65 4a 6f 62 4e 6f 74 69 66 69 63 61 74 69 6f 6e asePool.TpReleaseJobNotification
a180 00 5f 5f 69 6d 70 5f 54 70 52 65 6c 65 61 73 65 4a 6f 62 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 .__imp_TpReleaseJobNotification.
a1a0 54 70 52 65 6c 65 61 73 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 70 52 65 TpReleaseIoCompletion.__imp_TpRe
a1c0 6c 65 61 73 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 54 70 52 65 6c 65 61 73 65 43 6c 65 61 6e leaseIoCompletion.TpReleaseClean
a1e0 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 54 70 52 65 6c 65 61 73 65 43 6c upGroupMembers.__imp_TpReleaseCl
a200 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 54 70 52 65 6c 65 61 73 65 43 6c 65 61 6e eanupGroupMembers.TpReleaseClean
a220 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 54 70 52 65 6c 65 61 73 65 43 6c 65 61 6e 75 70 47 72 upGroup.__imp_TpReleaseCleanupGr
a240 6f 75 70 00 54 70 52 65 6c 65 61 73 65 41 6c 70 63 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d oup.TpReleaseAlpcCompletion.__im
a260 70 5f 54 70 52 65 6c 65 61 73 65 41 6c 70 63 43 6f 6d 70 6c 65 74 69 6f 6e 00 54 70 51 75 65 72 p_TpReleaseAlpcCompletion.TpQuer
a280 79 50 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 70 51 75 yPoolStackInformation.__imp_TpQu
a2a0 65 72 79 50 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 70 50 6f 73 74 57 6f eryPoolStackInformation.TpPostWo
a2c0 72 6b 00 5f 5f 69 6d 70 5f 54 70 50 6f 73 74 57 6f 72 6b 00 54 70 49 73 54 69 6d 65 72 53 65 74 rk.__imp_TpPostWork.TpIsTimerSet
a2e0 00 5f 5f 69 6d 70 5f 54 70 49 73 54 69 6d 65 72 53 65 74 00 54 70 44 69 73 61 73 73 6f 63 69 61 .__imp_TpIsTimerSet.TpDisassocia
a300 74 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 54 70 44 69 73 61 73 73 6f 63 69 61 74 65 43 teCallback.__imp_TpDisassociateC
a320 61 6c 6c 62 61 63 6b 00 54 70 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 57 6f 72 6b 65 72 00 5f allback.TpCheckTerminateWorker._
a340 5f 69 6d 70 5f 54 70 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 57 6f 72 6b 65 72 00 54 70 43 61 _imp_TpCheckTerminateWorker.TpCa
a360 70 74 75 72 65 43 61 6c 6c 65 72 00 5f 5f 69 6d 70 5f 54 70 43 61 70 74 75 72 65 43 61 6c 6c 65 ptureCaller.__imp_TpCaptureCalle
a380 72 00 54 70 43 61 6e 63 65 6c 41 73 79 6e 63 49 6f 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 r.TpCancelAsyncIoOperation.__imp
a3a0 5f 54 70 43 61 6e 63 65 6c 41 73 79 6e 63 49 6f 4f 70 65 72 61 74 69 6f 6e 00 54 70 43 61 6c 6c _TpCancelAsyncIoOperation.TpCall
a3c0 62 61 63 6b 55 6e 6c 6f 61 64 44 6c 6c 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f backUnloadDllOnCompletion.__imp_
a3e0 54 70 43 61 6c 6c 62 61 63 6b 55 6e 6c 6f 61 64 44 6c 6c 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 00 TpCallbackUnloadDllOnCompletion.
a400 54 70 43 61 6c 6c 62 61 63 6b 53 65 74 45 76 65 6e 74 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f TpCallbackSetEventOnCompletion._
a420 5f 69 6d 70 5f 54 70 43 61 6c 6c 62 61 63 6b 53 65 74 45 76 65 6e 74 4f 6e 43 6f 6d 70 6c 65 74 _imp_TpCallbackSetEventOnComplet
a440 69 6f 6e 00 54 70 43 61 6c 6c 62 61 63 6b 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 4f 6e ion.TpCallbackReleaseSemaphoreOn
a460 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 70 43 61 6c 6c 62 61 63 6b 52 65 6c 65 61 Completion.__imp_TpCallbackRelea
a480 73 65 53 65 6d 61 70 68 6f 72 65 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 00 54 70 43 61 6c 6c 62 61 seSemaphoreOnCompletion.TpCallba
a4a0 63 6b 52 65 6c 65 61 73 65 4d 75 74 65 78 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 ckReleaseMutexOnCompletion.__imp
a4c0 5f 54 70 43 61 6c 6c 62 61 63 6b 52 65 6c 65 61 73 65 4d 75 74 65 78 4f 6e 43 6f 6d 70 6c 65 74 _TpCallbackReleaseMutexOnComplet
a4e0 69 6f 6e 00 54 70 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 5f 5f 69 6d 70 5f 54 ion.TpCallbackMayRunLong.__imp_T
a500 70 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 54 70 43 61 6c 6c 62 61 63 6b 4c 65 pCallbackMayRunLong.TpCallbackLe
a520 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f aveCriticalSectionOnCompletion._
a540 5f 69 6d 70 5f 54 70 43 61 6c 6c 62 61 63 6b 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 _imp_TpCallbackLeaveCriticalSect
a560 69 6f 6e 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 00 54 70 43 61 6c 6c 62 61 63 6b 44 65 74 65 63 74 ionOnCompletion.TpCallbackDetect
a580 65 64 55 6e 72 65 63 6f 76 65 72 61 62 6c 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 54 70 43 61 6c edUnrecoverableError.__imp_TpCal
a5a0 6c 62 61 63 6b 44 65 74 65 63 74 65 64 55 6e 72 65 63 6f 76 65 72 61 62 6c 65 45 72 72 6f 72 00 lbackDetectedUnrecoverableError.
a5c0 54 70 41 6c 6c 6f 63 57 6f 72 6b 00 5f 5f 69 6d 70 5f 54 70 41 6c 6c 6f 63 57 6f 72 6b 00 54 70 TpAllocWork.__imp_TpAllocWork.Tp
a5e0 41 6c 6c 6f 63 57 61 69 74 00 5f 5f 69 6d 70 5f 54 70 41 6c 6c 6f 63 57 61 69 74 00 54 70 41 6c AllocWait.__imp_TpAllocWait.TpAl
a600 6c 6f 63 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 54 70 41 6c 6c 6f 63 54 69 6d 65 72 00 54 70 41 6c locTimer.__imp_TpAllocTimer.TpAl
a620 6c 6f 63 50 6f 6f 6c 00 5f 5f 69 6d 70 5f 54 70 41 6c 6c 6f 63 50 6f 6f 6c 00 54 70 41 6c 6c 6f locPool.__imp_TpAllocPool.TpAllo
a640 63 4a 6f 62 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 70 41 6c 6c 6f 63 4a 6f cJobNotification.__imp_TpAllocJo
a660 62 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 54 70 41 6c 6c 6f 63 49 6f 43 6f 6d 70 6c 65 74 69 6f bNotification.TpAllocIoCompletio
a680 6e 00 5f 5f 69 6d 70 5f 54 70 41 6c 6c 6f 63 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 54 70 41 6c n.__imp_TpAllocIoCompletion.TpAl
a6a0 6c 6f 63 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 54 70 41 6c 6c 6f 63 43 6c 65 locCleanupGroup.__imp_TpAllocCle
a6c0 61 6e 75 70 47 72 6f 75 70 00 54 70 41 6c 6c 6f 63 41 6c 70 63 43 6f 6d 70 6c 65 74 69 6f 6e 00 anupGroup.TpAllocAlpcCompletion.
a6e0 5f 5f 69 6d 70 5f 54 70 41 6c 6c 6f 63 41 6c 70 63 43 6f 6d 70 6c 65 74 69 6f 6e 00 53 68 69 70 __imp_TpAllocAlpcCompletion.Ship
a700 41 73 73 65 72 74 4d 73 67 57 00 5f 5f 69 6d 70 5f 53 68 69 70 41 73 73 65 72 74 4d 73 67 57 00 AssertMsgW.__imp_ShipAssertMsgW.
a720 53 68 69 70 41 73 73 65 72 74 4d 73 67 41 00 5f 5f 69 6d 70 5f 53 68 69 70 41 73 73 65 72 74 4d ShipAssertMsgA.__imp_ShipAssertM
a740 73 67 41 00 53 68 69 70 41 73 73 65 72 74 47 65 74 42 75 66 66 65 72 49 6e 66 6f 00 5f 5f 69 6d sgA.ShipAssertGetBufferInfo.__im
a760 70 5f 53 68 69 70 41 73 73 65 72 74 47 65 74 42 75 66 66 65 72 49 6e 66 6f 00 53 68 69 70 41 73 p_ShipAssertGetBufferInfo.ShipAs
a780 73 65 72 74 00 5f 5f 69 6d 70 5f 53 68 69 70 41 73 73 65 72 74 00 52 74 6c 78 55 6e 69 63 6f 64 sert.__imp_ShipAssert.RtlxUnicod
a7a0 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 78 55 6e 69 63 6f eStringToOemSize.__imp_RtlxUnico
a7c0 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 69 7a 65 00 52 74 6c 78 55 6e 69 63 6f 64 65 53 74 72 deStringToOemSize.RtlxUnicodeStr
a7e0 69 6e 67 54 6f 41 6e 73 69 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 78 55 6e 69 63 6f 64 65 53 ingToAnsiSize.__imp_RtlxUnicodeS
a800 74 72 69 6e 67 54 6f 41 6e 73 69 53 69 7a 65 00 52 74 6c 78 4f 65 6d 53 74 72 69 6e 67 54 6f 55 tringToAnsiSize.RtlxOemStringToU
a820 6e 69 63 6f 64 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 78 4f 65 6d 53 74 72 69 6e 67 54 6f nicodeSize.__imp_RtlxOemStringTo
a840 55 6e 69 63 6f 64 65 53 69 7a 65 00 52 74 6c 78 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 UnicodeSize.RtlxAnsiStringToUnic
a860 6f 64 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 78 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e odeSize.__imp_RtlxAnsiStringToUn
a880 69 63 6f 64 65 53 69 7a 65 00 52 74 6c 70 57 61 69 74 46 6f 72 43 72 69 74 69 63 61 6c 53 65 63 icodeSize.RtlpWaitForCriticalSec
a8a0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 70 57 61 69 74 46 6f 72 43 72 69 74 69 63 61 6c 53 65 tion.__imp_RtlpWaitForCriticalSe
a8c0 63 74 69 6f 6e 00 52 74 6c 70 56 65 72 69 66 79 41 6e 64 43 6f 6d 6d 69 74 55 49 4c 61 6e 67 75 ction.RtlpVerifyAndCommitUILangu
a8e0 61 67 65 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 74 6c 70 56 65 72 69 66 79 41 6e 64 43 ageSettings.__imp_RtlpVerifyAndC
a900 6f 6d 6d 69 74 55 49 4c 61 6e 67 75 61 67 65 53 65 74 74 69 6e 67 73 00 52 74 6c 70 55 6e 57 61 ommitUILanguageSettings.RtlpUnWa
a920 69 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 70 55 6e 57 61 itCriticalSection.__imp_RtlpUnWa
a940 69 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 52 74 6c 70 53 65 74 55 73 65 72 50 72 65 itCriticalSection.RtlpSetUserPre
a960 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 70 53 65 74 55 ferredUILanguages.__imp_RtlpSetU
a980 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 52 74 6c 70 53 65 74 50 serPreferredUILanguages.RtlpSetP
a9a0 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 70 53 65 referredUILanguages.__imp_RtlpSe
a9c0 74 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 52 74 6c 70 53 65 74 49 6e 73 tPreferredUILanguages.RtlpSetIns
a9e0 74 61 6c 6c 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 52 74 6c 70 53 65 74 49 6e 73 74 61 6c tallLanguage.__imp_RtlpSetInstal
aa00 6c 4c 61 6e 67 75 61 67 65 00 52 74 6c 70 52 65 66 72 65 73 68 43 61 63 68 65 64 55 49 4c 61 6e lLanguage.RtlpRefreshCachedUILan
aa20 67 75 61 67 65 00 5f 5f 69 6d 70 5f 52 74 6c 70 52 65 66 72 65 73 68 43 61 63 68 65 64 55 49 4c guage.__imp_RtlpRefreshCachedUIL
aa40 61 6e 67 75 61 67 65 00 52 74 6c 70 51 75 65 72 79 50 72 6f 63 65 73 73 44 65 62 75 67 49 6e 66 anguage.RtlpQueryProcessDebugInf
aa60 6f 72 6d 61 74 69 6f 6e 52 65 6d 6f 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 70 51 75 65 72 79 50 72 ormationRemote.__imp_RtlpQueryPr
aa80 6f 63 65 73 73 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 6d 6f 74 65 00 52 74 6c 70 ocessDebugInformationRemote.Rtlp
aaa0 51 75 65 72 79 50 72 6f 63 65 73 73 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d QueryProcessDebugInformationFrom
aac0 57 6f 77 36 34 00 5f 5f 69 6d 70 5f 52 74 6c 70 51 75 65 72 79 50 72 6f 63 65 73 73 44 65 62 75 Wow64.__imp_RtlpQueryProcessDebu
aae0 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 57 6f 77 36 34 00 52 74 6c 70 51 75 65 72 79 44 gInformationFromWow64.RtlpQueryD
ab00 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 52 74 6c 70 51 75 65 72 79 efaultUILanguage.__imp_RtlpQuery
ab20 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 52 74 6c 70 4e 74 53 65 74 56 61 6c 75 65 DefaultUILanguage.RtlpNtSetValue
ab40 4b 65 79 00 5f 5f 69 6d 70 5f 52 74 6c 70 4e 74 53 65 74 56 61 6c 75 65 4b 65 79 00 52 74 6c 70 Key.__imp_RtlpNtSetValueKey.Rtlp
ab60 4e 74 51 75 65 72 79 56 61 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 74 6c 70 4e 74 51 75 65 72 NtQueryValueKey.__imp_RtlpNtQuer
ab80 79 56 61 6c 75 65 4b 65 79 00 52 74 6c 70 4e 74 4f 70 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 74 yValueKey.RtlpNtOpenKey.__imp_Rt
aba0 6c 70 4e 74 4f 70 65 6e 4b 65 79 00 52 74 6c 70 4e 74 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4b lpNtOpenKey.RtlpNtMakeTemporaryK
abc0 65 79 00 5f 5f 69 6d 70 5f 52 74 6c 70 4e 74 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4b 65 79 00 ey.__imp_RtlpNtMakeTemporaryKey.
abe0 52 74 6c 70 4e 74 45 6e 75 6d 65 72 61 74 65 53 75 62 4b 65 79 00 5f 5f 69 6d 70 5f 52 74 6c 70 RtlpNtEnumerateSubKey.__imp_Rtlp
ac00 4e 74 45 6e 75 6d 65 72 61 74 65 53 75 62 4b 65 79 00 52 74 6c 70 4e 74 43 72 65 61 74 65 4b 65 NtEnumerateSubKey.RtlpNtCreateKe
ac20 79 00 5f 5f 69 6d 70 5f 52 74 6c 70 4e 74 43 72 65 61 74 65 4b 65 79 00 52 74 6c 70 4e 6f 74 4f y.__imp_RtlpNtCreateKey.RtlpNotO
ac40 77 6e 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 70 4e 6f wnerCriticalSection.__imp_RtlpNo
ac60 74 4f 77 6e 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 52 74 6c 70 4d 75 69 52 65 67 tOwnerCriticalSection.RtlpMuiReg
ac80 4c 6f 61 64 52 65 67 69 73 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 70 4d 75 69 52 65 LoadRegistryInfo.__imp_RtlpMuiRe
aca0 67 4c 6f 61 64 52 65 67 69 73 74 72 79 49 6e 66 6f 00 52 74 6c 70 4d 75 69 52 65 67 46 72 65 65 gLoadRegistryInfo.RtlpMuiRegFree
acc0 52 65 67 69 73 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 70 4d 75 69 52 65 67 46 72 65 RegistryInfo.__imp_RtlpMuiRegFre
ace0 65 52 65 67 69 73 74 72 79 49 6e 66 6f 00 52 74 6c 70 4d 75 69 52 65 67 43 72 65 61 74 65 52 65 eRegistryInfo.RtlpMuiRegCreateRe
ad00 67 69 73 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 70 4d 75 69 52 65 67 43 72 65 61 74 gistryInfo.__imp_RtlpMuiRegCreat
ad20 65 52 65 67 69 73 74 72 79 49 6e 66 6f 00 52 74 6c 70 4d 75 69 46 72 65 65 4c 61 6e 67 52 65 67 eRegistryInfo.RtlpMuiFreeLangReg
ad40 69 73 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 70 4d 75 69 46 72 65 65 4c 61 6e 67 52 istryInfo.__imp_RtlpMuiFreeLangR
ad60 65 67 69 73 74 72 79 49 6e 66 6f 00 52 74 6c 70 4d 65 72 67 65 53 65 63 75 72 69 74 79 41 74 74 egistryInfo.RtlpMergeSecurityAtt
ad80 72 69 62 75 74 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 70 4d 65 72 67 ributeInformation.__imp_RtlpMerg
ada0 65 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 74 eSecurityAttributeInformation.Rt
adc0 6c 70 4c 6f 61 64 55 73 65 72 55 49 42 79 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 74 6c 70 4c lpLoadUserUIByPolicy.__imp_RtlpL
ade0 6f 61 64 55 73 65 72 55 49 42 79 50 6f 6c 69 63 79 00 52 74 6c 70 4c 6f 61 64 4d 61 63 68 69 6e oadUserUIByPolicy.RtlpLoadMachin
ae00 65 55 49 42 79 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 74 6c 70 4c 6f 61 64 4d 61 63 68 69 6e eUIByPolicy.__imp_RtlpLoadMachin
ae20 65 55 49 42 79 50 6f 6c 69 63 79 00 52 74 6c 70 49 73 51 75 61 6c 69 66 69 65 64 4c 61 6e 67 75 eUIByPolicy.RtlpIsQualifiedLangu
ae40 61 67 65 00 5f 5f 69 6d 70 5f 52 74 6c 70 49 73 51 75 61 6c 69 66 69 65 64 4c 61 6e 67 75 61 67 age.__imp_RtlpIsQualifiedLanguag
ae60 65 00 52 74 6c 70 49 6e 69 74 69 61 6c 69 7a 65 4c 61 6e 67 52 65 67 69 73 74 72 79 49 6e 66 6f e.RtlpInitializeLangRegistryInfo
ae80 00 5f 5f 69 6d 70 5f 52 74 6c 70 49 6e 69 74 69 61 6c 69 7a 65 4c 61 6e 67 52 65 67 69 73 74 72 .__imp_RtlpInitializeLangRegistr
aea0 79 49 6e 66 6f 00 52 74 6c 70 47 65 74 55 73 65 72 4f 72 4d 61 63 68 69 6e 65 55 49 4c 61 6e 67 yInfo.RtlpGetUserOrMachineUILang
aec0 75 61 67 65 34 4e 4c 53 00 5f 5f 69 6d 70 5f 52 74 6c 70 47 65 74 55 73 65 72 4f 72 4d 61 63 68 uage4NLS.__imp_RtlpGetUserOrMach
aee0 69 6e 65 55 49 4c 61 6e 67 75 61 67 65 34 4e 4c 53 00 52 74 6c 70 47 65 74 53 79 73 74 65 6d 44 ineUILanguage4NLS.RtlpGetSystemD
af00 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 52 74 6c 70 47 65 74 53 79 efaultUILanguage.__imp_RtlpGetSy
af20 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 52 74 6c 70 47 65 74 4e 61 6d stemDefaultUILanguage.RtlpGetNam
af40 65 46 72 6f 6d 4c 61 6e 67 49 6e 66 6f 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 70 47 65 74 4e eFromLangInfoNode.__imp_RtlpGetN
af60 61 6d 65 46 72 6f 6d 4c 61 6e 67 49 6e 66 6f 4e 6f 64 65 00 52 74 6c 70 47 65 74 4c 43 49 44 46 ameFromLangInfoNode.RtlpGetLCIDF
af80 72 6f 6d 4c 61 6e 67 49 6e 66 6f 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 70 47 65 74 4c 43 49 romLangInfoNode.__imp_RtlpGetLCI
afa0 44 46 72 6f 6d 4c 61 6e 67 49 6e 66 6f 4e 6f 64 65 00 52 74 6c 70 45 6e 73 75 72 65 42 75 66 66 DFromLangInfoNode.RtlpEnsureBuff
afc0 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 70 45 6e 73 75 72 65 42 75 66 66 65 72 53 69 7a erSize.__imp_RtlpEnsureBufferSiz
afe0 65 00 52 74 6c 70 43 72 65 61 74 65 50 72 6f 63 65 73 73 52 65 67 69 73 74 72 79 49 6e 66 6f 00 e.RtlpCreateProcessRegistryInfo.
b000 5f 5f 69 6d 70 5f 52 74 6c 70 43 72 65 61 74 65 50 72 6f 63 65 73 73 52 65 67 69 73 74 72 79 49 __imp_RtlpCreateProcessRegistryI
b020 6e 66 6f 00 52 74 6c 70 43 6f 6e 76 65 72 74 52 65 6c 61 74 69 76 65 54 6f 41 62 73 6f 6c 75 74 nfo.RtlpConvertRelativeToAbsolut
b040 65 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 70 43 6f 6e eSecurityAttribute.__imp_RtlpCon
b060 76 65 72 74 52 65 6c 61 74 69 76 65 54 6f 41 62 73 6f 6c 75 74 65 53 65 63 75 72 69 74 79 41 74 vertRelativeToAbsoluteSecurityAt
b080 74 72 69 62 75 74 65 00 52 74 6c 70 43 6f 6e 76 65 72 74 4c 43 49 44 73 54 6f 43 75 6c 74 75 72 tribute.RtlpConvertLCIDsToCultur
b0a0 65 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 70 43 6f 6e 76 65 72 74 4c 43 49 44 73 54 6f 43 eNames.__imp_RtlpConvertLCIDsToC
b0c0 75 6c 74 75 72 65 4e 61 6d 65 73 00 52 74 6c 70 43 6f 6e 76 65 72 74 43 75 6c 74 75 72 65 4e 61 ultureNames.RtlpConvertCultureNa
b0e0 6d 65 73 54 6f 4c 43 49 44 73 00 5f 5f 69 6d 70 5f 52 74 6c 70 43 6f 6e 76 65 72 74 43 75 6c 74 mesToLCIDs.__imp_RtlpConvertCult
b100 75 72 65 4e 61 6d 65 73 54 6f 4c 43 49 44 73 00 52 74 6c 70 43 6f 6e 76 65 72 74 41 62 73 6f 6c ureNamesToLCIDs.RtlpConvertAbsol
b120 75 74 65 54 6f 52 65 6c 61 74 69 76 65 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 00 5f uteToRelativeSecurityAttribute._
b140 5f 69 6d 70 5f 52 74 6c 70 43 6f 6e 76 65 72 74 41 62 73 6f 6c 75 74 65 54 6f 52 65 6c 61 74 69 _imp_RtlpConvertAbsoluteToRelati
b160 76 65 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 00 52 74 6c 70 43 6c 65 61 6e 75 70 52 veSecurityAttribute.RtlpCleanupR
b180 65 67 69 73 74 72 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 52 74 6c 70 43 6c 65 61 6e 75 70 52 65 67 egistryKeys.__imp_RtlpCleanupReg
b1a0 69 73 74 72 79 4b 65 79 73 00 52 74 6c 70 43 68 65 63 6b 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f istryKeys.RtlpCheckDynamicTimeZo
b1c0 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 70 43 68 65 63 6b 44 79 6e neInformation.__imp_RtlpCheckDyn
b1e0 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 74 6c 70 41 70 70 6c amicTimeZoneInformation.RtlpAppl
b200 79 4c 65 6e 67 74 68 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 70 41 70 70 6c 79 4c yLengthFunction.__imp_RtlpApplyL
b220 65 6e 67 74 68 46 75 6e 63 74 69 6f 6e 00 52 74 6c 5a 6f 6d 62 69 66 79 41 63 74 69 76 61 74 69 engthFunction.RtlZombifyActivati
b240 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 5a 6f 6d 62 69 66 79 41 63 74 69 76 61 onContext.__imp_RtlZombifyActiva
b260 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 74 6c 5a 65 72 6f 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f tionContext.RtlZeroMemory.__imp_
b280 52 74 6c 5a 65 72 6f 4d 65 6d 6f 72 79 00 52 74 6c 57 72 69 74 65 52 65 67 69 73 74 72 79 56 61 RtlZeroMemory.RtlWriteRegistryVa
b2a0 6c 75 65 00 5f 5f 69 6d 70 5f 52 74 6c 57 72 69 74 65 52 65 67 69 73 74 72 79 56 61 6c 75 65 00 lue.__imp_RtlWriteRegistryValue.
b2c0 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f RtlWriteNonVolatileMemory.__imp_
b2e0 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 57 6f 77 RtlWriteNonVolatileMemory.RtlWow
b300 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 53 75 64SuspendThread.__imp_RtlWow64Su
b320 73 70 65 6e 64 54 68 72 65 61 64 00 52 74 6c 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e spendThread.RtlWow64SetThreadCon
b340 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 text.__imp_RtlWow64SetThreadCont
b360 65 78 74 00 52 74 6c 57 6f 77 36 34 50 75 73 68 43 72 6f 73 73 50 72 6f 63 65 73 73 57 6f 72 6b ext.RtlWow64PushCrossProcessWork
b380 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 50 75 73 68 43 72 6f 73 73 50 72 6f 63 65 73 73 57 .__imp_RtlWow64PushCrossProcessW
b3a0 6f 72 6b 00 52 74 6c 57 6f 77 36 34 50 6f 70 43 72 6f 73 73 50 72 6f 63 65 73 73 57 6f 72 6b 00 ork.RtlWow64PopCrossProcessWork.
b3c0 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 50 6f 70 43 72 6f 73 73 50 72 6f 63 65 73 73 57 6f 72 __imp_RtlWow64PopCrossProcessWor
b3e0 6b 00 52 74 6c 57 6f 77 36 34 50 6f 70 41 6c 6c 43 72 6f 73 73 50 72 6f 63 65 73 73 57 6f 72 6b k.RtlWow64PopAllCrossProcessWork
b400 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 50 6f 70 41 6c 6c 43 72 6f 73 73 50 72 6f 63 65 73 .__imp_RtlWow64PopAllCrossProces
b420 73 57 6f 72 6b 00 52 74 6c 57 6f 77 36 34 4c 6f 67 4d 65 73 73 61 67 65 49 6e 45 76 65 6e 74 4c sWork.RtlWow64LogMessageInEventL
b440 6f 67 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 4c 6f 67 4d 65 73 73 61 67 65 49 6e ogger.__imp_RtlWow64LogMessageIn
b460 45 76 65 6e 74 4c 6f 67 67 65 72 00 52 74 6c 57 6f 77 36 34 49 73 57 6f 77 47 75 65 73 74 4d 61 EventLogger.RtlWow64IsWowGuestMa
b480 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 49 73 57 chineSupported.__imp_RtlWow64IsW
b4a0 6f 77 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 52 74 6c 57 6f 77 36 34 owGuestMachineSupported.RtlWow64
b4c0 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 52 74 6c GetThreadSelectorEntry.__imp_Rtl
b4e0 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 52 74 6c 57 Wow64GetThreadSelectorEntry.RtlW
b500 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f ow64GetThreadContext.__imp_RtlWo
b520 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 52 74 6c 57 6f 77 36 34 47 65 74 53 w64GetThreadContext.RtlWow64GetS
b540 68 61 72 65 64 49 6e 66 6f 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 47 haredInfoProcess.__imp_RtlWow64G
b560 65 74 53 68 61 72 65 64 49 6e 66 6f 50 72 6f 63 65 73 73 00 52 74 6c 57 6f 77 36 34 47 65 74 50 etSharedInfoProcess.RtlWow64GetP
b580 72 6f 63 65 73 73 4d 61 63 68 69 6e 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 47 65 74 rocessMachines.__imp_RtlWow64Get
b5a0 50 72 6f 63 65 73 73 4d 61 63 68 69 6e 65 73 00 52 74 6c 57 6f 77 36 34 47 65 74 45 71 75 69 76 ProcessMachines.RtlWow64GetEquiv
b5c0 61 6c 65 6e 74 4d 61 63 68 69 6e 65 43 48 50 45 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 47 alentMachineCHPE.__imp_RtlWow64G
b5e0 65 74 45 71 75 69 76 61 6c 65 6e 74 4d 61 63 68 69 6e 65 43 48 50 45 00 52 74 6c 57 6f 77 36 34 etEquivalentMachineCHPE.RtlWow64
b600 47 65 74 43 75 72 72 65 6e 74 4d 61 63 68 69 6e 65 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 GetCurrentMachine.__imp_RtlWow64
b620 47 65 74 43 75 72 72 65 6e 74 4d 61 63 68 69 6e 65 00 52 74 6c 57 6f 77 36 34 47 65 74 43 75 72 GetCurrentMachine.RtlWow64GetCur
b640 72 65 6e 74 43 70 75 41 72 65 61 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 47 65 74 43 75 72 rentCpuArea.__imp_RtlWow64GetCur
b660 72 65 6e 74 43 70 75 41 72 65 61 00 52 74 6c 57 6f 77 36 34 47 65 74 43 70 75 41 72 65 61 49 6e rentCpuArea.RtlWow64GetCpuAreaIn
b680 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 47 65 74 43 70 75 41 72 65 61 49 6e 66 6f 00 fo.__imp_RtlWow64GetCpuAreaInfo.
b6a0 52 74 6c 57 6f 77 36 34 45 6e 61 62 6c 65 46 73 52 65 64 69 72 65 63 74 69 6f 6e 45 78 00 5f 5f RtlWow64EnableFsRedirectionEx.__
b6c0 69 6d 70 5f 52 74 6c 57 6f 77 36 34 45 6e 61 62 6c 65 46 73 52 65 64 69 72 65 63 74 69 6f 6e 45 imp_RtlWow64EnableFsRedirectionE
b6e0 78 00 52 74 6c 57 6f 77 36 34 45 6e 61 62 6c 65 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f x.RtlWow64EnableFsRedirection.__
b700 69 6d 70 5f 52 74 6c 57 6f 77 36 34 45 6e 61 62 6c 65 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 imp_RtlWow64EnableFsRedirection.
b720 52 74 6c 57 6f 77 36 34 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 36 34 00 5f 5f 69 6d 70 5f 52 74 6c RtlWow64CallFunction64.__imp_Rtl
b740 57 6f 77 36 34 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 36 34 00 52 74 6c 57 6e 66 44 6c 6c 55 6e 6c Wow64CallFunction64.RtlWnfDllUnl
b760 6f 61 64 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 57 6e 66 44 6c 6c 55 6e 6c 6f 61 oadCallback.__imp_RtlWnfDllUnloa
b780 64 43 61 6c 6c 62 61 63 6b 00 52 74 6c 57 6e 66 43 6f 6d 70 61 72 65 43 68 61 6e 67 65 53 74 61 dCallback.RtlWnfCompareChangeSta
b7a0 6d 70 00 5f 5f 69 6d 70 5f 52 74 6c 57 6e 66 43 6f 6d 70 61 72 65 43 68 61 6e 67 65 53 74 61 6d mp.__imp_RtlWnfCompareChangeStam
b7c0 70 00 52 74 6c 57 65 72 70 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 p.RtlWerpReportException.__imp_R
b7e0 74 6c 57 65 72 70 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 00 52 74 6c 57 65 61 6b 6c 79 45 tlWerpReportException.RtlWeaklyE
b800 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c numerateEntryHashTable.__imp_Rtl
b820 57 65 61 6b 6c 79 45 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 52 74 WeaklyEnumerateEntryHashTable.Rt
b840 6c 57 61 6c 6b 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 57 61 6c 6b 48 65 61 70 00 52 74 6c 57 lWalkHeap.__imp_RtlWalkHeap.RtlW
b860 61 6c 6b 46 72 61 6d 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 52 74 6c 57 61 6c 6b 46 72 61 6d 65 alkFrameChain.__imp_RtlWalkFrame
b880 43 68 61 69 6e 00 52 74 6c 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f Chain.RtlWakeConditionVariable._
b8a0 5f 69 6d 70 5f 52 74 6c 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 52 74 _imp_RtlWakeConditionVariable.Rt
b8c0 6c 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f lWakeAllConditionVariable.__imp_
b8e0 52 74 6c 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 52 74 6c 57 RtlWakeAllConditionVariable.RtlW
b900 61 6b 65 41 64 64 72 65 73 73 53 69 6e 67 6c 65 4e 6f 46 65 6e 63 65 00 5f 5f 69 6d 70 5f 52 74 akeAddressSingleNoFence.__imp_Rt
b920 6c 57 61 6b 65 41 64 64 72 65 73 73 53 69 6e 67 6c 65 4e 6f 46 65 6e 63 65 00 52 74 6c 57 61 6b lWakeAddressSingleNoFence.RtlWak
b940 65 41 64 64 72 65 73 73 53 69 6e 67 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 57 61 6b 65 41 64 64 72 eAddressSingle.__imp_RtlWakeAddr
b960 65 73 73 53 69 6e 67 6c 65 00 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 41 6c 6c 4e 6f 46 65 6e essSingle.RtlWakeAddressAllNoFen
b980 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 41 6c 6c 4e 6f 46 65 6e 63 ce.__imp_RtlWakeAddressAllNoFenc
b9a0 65 00 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 41 6c 6c 00 5f 5f 69 6d 70 5f 52 74 6c 57 61 6b e.RtlWakeAddressAll.__imp_RtlWak
b9c0 65 41 64 64 72 65 73 73 41 6c 6c 00 52 74 6c 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 5f 5f 69 eAddressAll.RtlWaitOnAddress.__i
b9e0 6d 70 5f 52 74 6c 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 52 74 6c 57 61 69 74 46 6f 72 57 6e mp_RtlWaitOnAddress.RtlWaitForWn
ba00 66 4d 65 74 61 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 57 61 69 74 46 fMetaNotification.__imp_RtlWaitF
ba20 6f 72 57 6e 66 4d 65 74 61 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6c 56 69 72 74 75 61 6c orWnfMetaNotification.RtlVirtual
ba40 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 52 74 Unwind.__imp_RtlVirtualUnwind.Rt
ba60 6c 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 56 65 72 69 lVerifyVersionInfo.__imp_RtlVeri
ba80 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 00 52 74 6c 56 61 6c 69 64 61 74 65 55 6e 69 63 6f 64 65 fyVersionInfo.RtlValidateUnicode
baa0 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 56 61 6c 69 64 61 74 65 55 6e 69 63 6f 64 65 53 String.__imp_RtlValidateUnicodeS
bac0 74 72 69 6e 67 00 52 74 6c 56 61 6c 69 64 61 74 65 50 72 6f 63 65 73 73 48 65 61 70 73 00 5f 5f tring.RtlValidateProcessHeaps.__
bae0 69 6d 70 5f 52 74 6c 56 61 6c 69 64 61 74 65 50 72 6f 63 65 73 73 48 65 61 70 73 00 52 74 6c 56 imp_RtlValidateProcessHeaps.RtlV
bb00 61 6c 69 64 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 56 61 6c 69 64 61 74 65 48 65 61 alidateHeap.__imp_RtlValidateHea
bb20 70 00 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f p.RtlValidateCorrelationVector._
bb40 5f 69 6d 70 5f 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f _imp_RtlValidateCorrelationVecto
bb60 72 00 52 74 6c 56 61 6c 69 64 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 56 61 6c 69 64 53 69 64 00 r.RtlValidSid.__imp_RtlValidSid.
bb80 52 74 6c 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 RtlValidSecurityDescriptor.__imp
bba0 5f 52 74 6c 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c 56 _RtlValidSecurityDescriptor.RtlV
bbc0 61 6c 69 64 52 65 6c 61 74 69 76 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f alidRelativeSecurityDescriptor._
bbe0 5f 69 6d 70 5f 52 74 6c 56 61 6c 69 64 52 65 6c 61 74 69 76 65 53 65 63 75 72 69 74 79 44 65 73 _imp_RtlValidRelativeSecurityDes
bc00 63 72 69 70 74 6f 72 00 52 74 6c 56 61 6c 69 64 50 72 6f 63 65 73 73 50 72 6f 74 65 63 74 69 6f criptor.RtlValidProcessProtectio
bc20 6e 00 5f 5f 69 6d 70 5f 52 74 6c 56 61 6c 69 64 50 72 6f 63 65 73 73 50 72 6f 74 65 63 74 69 6f n.__imp_RtlValidProcessProtectio
bc40 6e 00 52 74 6c 56 61 6c 69 64 41 63 6c 00 5f 5f 69 6d 70 5f 52 74 6c 56 61 6c 69 64 41 63 6c 00 n.RtlValidAcl.__imp_RtlValidAcl.
bc60 52 74 6c 55 70 70 65 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 70 70 65 72 53 74 72 RtlUpperString.__imp_RtlUpperStr
bc80 69 6e 67 00 52 74 6c 55 70 70 65 72 43 68 61 72 00 5f 5f 69 6d 70 5f 52 74 6c 55 70 70 65 72 43 ing.RtlUpperChar.__imp_RtlUpperC
bca0 68 61 72 00 52 74 6c 55 70 64 61 74 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 55 70 64 61 har.RtlUpdateTimer.__imp_RtlUpda
bcc0 74 65 54 69 6d 65 72 00 52 74 6c 55 70 64 61 74 65 43 6c 6f 6e 65 64 53 52 57 4c 6f 63 6b 00 5f teTimer.RtlUpdateClonedSRWLock._
bce0 5f 69 6d 70 5f 52 74 6c 55 70 64 61 74 65 43 6c 6f 6e 65 64 53 52 57 4c 6f 63 6b 00 52 74 6c 55 _imp_RtlUpdateClonedSRWLock.RtlU
bd00 70 64 61 74 65 43 6c 6f 6e 65 64 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 pdateClonedCriticalSection.__imp
bd20 5f 52 74 6c 55 70 64 61 74 65 43 6c 6f 6e 65 64 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 _RtlUpdateClonedCriticalSection.
bd40 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 4f 65 6d 4e 00 5f 5f 69 6d 70 5f 52 74 6c RtlUpcaseUnicodeToOemN.__imp_Rtl
bd60 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 4f 65 6d 4e 00 52 74 6c 55 70 63 61 73 65 55 6e 69 UpcaseUnicodeToOemN.RtlUpcaseUni
bd80 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 5f 5f 69 6d 70 5f 52 74 6c 55 70 63 61 73 65 codeToMultiByteN.__imp_RtlUpcase
bda0 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 52 74 6c 55 70 63 61 73 65 55 6e 69 UnicodeToMultiByteN.RtlUpcaseUni
bdc0 63 6f 64 65 54 6f 43 75 73 74 6f 6d 43 50 4e 00 5f 5f 69 6d 70 5f 52 74 6c 55 70 63 61 73 65 55 codeToCustomCPN.__imp_RtlUpcaseU
bde0 6e 69 63 6f 64 65 54 6f 43 75 73 74 6f 6d 43 50 4e 00 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f nicodeToCustomCPN.RtlUpcaseUnico
be00 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 70 63 deStringToOemString.__imp_RtlUpc
be20 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 52 74 6c 55 aseUnicodeStringToOemString.RtlU
be40 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 43 6f 75 6e 74 65 64 4f 65 6d 53 74 pcaseUnicodeStringToCountedOemSt
be60 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e ring.__imp_RtlUpcaseUnicodeStrin
be80 67 54 6f 43 6f 75 6e 74 65 64 4f 65 6d 53 74 72 69 6e 67 00 52 74 6c 55 70 63 61 73 65 55 6e 69 gToCountedOemString.RtlUpcaseUni
bea0 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 codeString.__imp_RtlUpcaseUnicod
bec0 65 53 74 72 69 6e 67 00 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 43 68 61 72 00 5f 5f 69 eString.RtlUpcaseUnicodeChar.__i
bee0 6d 70 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 43 68 61 72 00 52 74 6c 55 6e 77 69 6e mp_RtlUpcaseUnicodeChar.RtlUnwin
bf00 64 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 45 78 00 52 74 6c 55 6e 77 69 6e 64 00 dEx.__imp_RtlUnwindEx.RtlUnwind.
bf20 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 00 52 74 6c 55 6e 73 75 62 73 63 72 69 62 65 57 6e __imp_RtlUnwind.RtlUnsubscribeWn
bf40 66 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 fStateChangeNotification.__imp_R
bf60 74 6c 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 tlUnsubscribeWnfStateChangeNotif
bf80 69 63 61 74 69 6f 6e 00 52 74 6c 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 4e 6f 74 69 66 69 63 ication.RtlUnsubscribeWnfNotific
bfa0 61 74 69 6f 6e 57 69 74 68 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d ationWithCompletionCallback.__im
bfc0 70 5f 52 74 6c 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 p_RtlUnsubscribeWnfNotificationW
bfe0 69 74 68 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 52 74 6c 55 6e 73 75 62 73 63 ithCompletionCallback.RtlUnsubsc
c000 72 69 62 65 57 6e 66 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 ribeWnfNotificationWaitForComple
c020 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 4e 6f 74 69 tion.__imp_RtlUnsubscribeWnfNoti
c040 66 69 63 61 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 52 74 6c 55 6e 6c ficationWaitForCompletion.RtlUnl
c060 6f 63 6b 4d 6f 64 75 6c 65 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 6c 6f 63 6b ockModuleSection.__imp_RtlUnlock
c080 4d 6f 64 75 6c 65 53 65 63 74 69 6f 6e 00 52 74 6c 55 6e 6c 6f 63 6b 4d 65 6d 6f 72 79 5a 6f 6e ModuleSection.RtlUnlockMemoryZon
c0a0 65 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 6c 6f 63 6b 4d 65 6d 6f 72 79 5a 6f 6e 65 00 52 74 6c 55 e.__imp_RtlUnlockMemoryZone.RtlU
c0c0 6e 6c 6f 63 6b 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 5f 5f 69 6d 70 5f nlockMemoryBlockLookaside.__imp_
c0e0 52 74 6c 55 6e 6c 6f 63 6b 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 52 74 RtlUnlockMemoryBlockLookaside.Rt
c100 6c 55 6e 6c 6f 63 6b 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 6c 6f 63 6b 48 65 61 70 00 lUnlockHeap.__imp_RtlUnlockHeap.
c120 52 74 6c 55 6e 6c 6f 63 6b 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c RtlUnlockCurrentThread.__imp_Rtl
c140 55 6e 6c 6f 63 6b 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 52 74 6c 55 6e 6c 6f 63 6b 42 6f 6f UnlockCurrentThread.RtlUnlockBoo
c160 74 53 74 61 74 75 73 44 61 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 6c 6f 63 6b 42 6f 6f 74 53 tStatusData.__imp_RtlUnlockBootS
c180 74 61 74 75 73 44 61 74 61 00 52 74 6c 55 6e 69 66 6f 72 6d 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e tatusData.RtlUniform.__imp_RtlUn
c1a0 69 66 6f 72 6d 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 4e 00 5f 5f 69 6d 70 5f 52 74 iform.RtlUnicodeToUTF8N.__imp_Rt
c1c0 6c 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 4e 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4f 65 6d 4e lUnicodeToUTF8N.RtlUnicodeToOemN
c1e0 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4f 65 6d 4e 00 52 74 6c 55 6e 69 63 6f .__imp_RtlUnicodeToOemN.RtlUnico
c200 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f deToMultiByteSize.__imp_RtlUnico
c220 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a 65 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 deToMultiByteSize.RtlUnicodeToMu
c240 6c 74 69 42 79 74 65 4e 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 ltiByteN.__imp_RtlUnicodeToMulti
c260 42 79 74 65 4e 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 43 75 73 74 6f 6d 43 50 4e 00 5f 5f 69 6d ByteN.RtlUnicodeToCustomCPN.__im
c280 70 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 43 75 73 74 6f 6d 43 50 4e 00 52 74 6c 55 6e 69 63 6f p_RtlUnicodeToCustomCPN.RtlUnico
c2a0 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 deStringToOemString.__imp_RtlUni
c2c0 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 codeStringToOemString.RtlUnicode
c2e0 53 74 72 69 6e 67 54 6f 4f 65 6d 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 StringToOemSize.__imp_RtlUnicode
c300 53 74 72 69 6e 67 54 6f 4f 65 6d 53 69 7a 65 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 StringToOemSize.RtlUnicodeString
c320 54 6f 49 6e 74 65 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 ToInteger.__imp_RtlUnicodeString
c340 54 6f 49 6e 74 65 67 65 72 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 43 6f 75 6e ToInteger.RtlUnicodeStringToCoun
c360 74 65 64 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 tedOemString.__imp_RtlUnicodeStr
c380 69 6e 67 54 6f 43 6f 75 6e 74 65 64 4f 65 6d 53 74 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 ingToCountedOemString.RtlUnicode
c3a0 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 StringToAnsiString.__imp_RtlUnic
c3c0 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 odeStringToAnsiString.RtlUnicode
c3e0 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 StringToAnsiSize.__imp_RtlUnicod
c400 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 69 7a 65 00 52 74 6c 55 6e 68 61 6e 64 6c 65 64 45 78 eStringToAnsiSize.RtlUnhandledEx
c420 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 32 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 68 61 6e 64 6c 65 ceptionFilter2.__imp_RtlUnhandle
c440 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 32 00 52 74 6c 55 6e 68 61 6e 64 6c 65 64 45 78 dExceptionFilter2.RtlUnhandledEx
c460 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 68 61 6e 64 6c 65 64 ceptionFilter.__imp_RtlUnhandled
c480 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 52 74 6c 55 6d 73 54 68 72 65 61 64 59 69 65 6c ExceptionFilter.RtlUmsThreadYiel
c4a0 64 00 5f 5f 69 6d 70 5f 52 74 6c 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 52 74 6c 55 54 46 d.__imp_RtlUmsThreadYield.RtlUTF
c4c0 38 54 6f 55 6e 69 63 6f 64 65 4e 00 5f 5f 69 6d 70 5f 52 74 6c 55 54 46 38 54 6f 55 6e 69 63 6f 8ToUnicodeN.__imp_RtlUTF8ToUnico
c4e0 64 65 4e 00 52 74 6c 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f deN.RtlTryEnterCriticalSection._
c500 5f 69 6d 70 5f 52 74 6c 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 _imp_RtlTryEnterCriticalSection.
c520 52 74 6c 54 72 79 43 6f 6e 76 65 72 74 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 54 6f 45 78 63 6c RtlTryConvertSRWLockSharedToExcl
c540 75 73 69 76 65 4f 72 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 52 74 6c 54 72 79 43 6f 6e 76 65 usiveOrRelease.__imp_RtlTryConve
c560 72 74 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 54 6f 45 78 63 6c 75 73 69 76 65 4f 72 52 65 6c 65 rtSRWLockSharedToExclusiveOrRele
c580 61 73 65 00 52 74 6c 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f ase.RtlTryAcquireSRWLockShared._
c5a0 5f 69 6d 70 5f 52 74 6c 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 _imp_RtlTryAcquireSRWLockShared.
c5c0 52 74 6c 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f RtlTryAcquireSRWLockExclusive.__
c5e0 69 6d 70 5f 52 74 6c 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 imp_RtlTryAcquireSRWLockExclusiv
c600 65 00 52 74 6c 54 72 79 41 63 71 75 69 72 65 50 65 62 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c e.RtlTryAcquirePebLock.__imp_Rtl
c620 54 72 79 41 63 71 75 69 72 65 50 65 62 4c 6f 63 6b 00 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 TryAcquirePebLock.RtlTraceDataba
c640 73 65 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 seValidate.__imp_RtlTraceDatabas
c660 65 56 61 6c 69 64 61 74 65 00 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 55 6e 6c 6f 63 6b eValidate.RtlTraceDatabaseUnlock
c680 00 5f 5f 69 6d 70 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 55 6e 6c 6f 63 6b 00 52 74 .__imp_RtlTraceDatabaseUnlock.Rt
c6a0 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 54 72 61 63 lTraceDatabaseLock.__imp_RtlTrac
c6c0 65 44 61 74 61 62 61 73 65 4c 6f 63 6b 00 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 46 69 eDatabaseLock.RtlTraceDatabaseFi
c6e0 6e 64 00 5f 5f 69 6d 70 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 46 69 6e 64 00 52 74 nd.__imp_RtlTraceDatabaseFind.Rt
c700 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 45 6e 75 6d 65 72 61 74 65 00 5f 5f 69 6d 70 5f 52 74 lTraceDatabaseEnumerate.__imp_Rt
c720 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 45 6e 75 6d 65 72 61 74 65 00 52 74 6c 54 72 61 63 65 lTraceDatabaseEnumerate.RtlTrace
c740 44 61 74 61 62 61 73 65 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 52 74 6c 54 72 61 63 65 44 61 DatabaseDestroy.__imp_RtlTraceDa
c760 74 61 62 61 73 65 44 65 73 74 72 6f 79 00 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 43 72 tabaseDestroy.RtlTraceDatabaseCr
c780 65 61 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 43 72 65 61 74 eate.__imp_RtlTraceDatabaseCreat
c7a0 65 00 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 41 64 64 00 5f 5f 69 6d 70 5f 52 74 6c 54 e.RtlTraceDatabaseAdd.__imp_RtlT
c7c0 72 61 63 65 44 61 74 61 62 61 73 65 41 64 64 00 52 74 6c 54 69 6d 65 54 6f 54 69 6d 65 46 69 65 raceDatabaseAdd.RtlTimeToTimeFie
c7e0 6c 64 73 00 5f 5f 69 6d 70 5f 52 74 6c 54 69 6d 65 54 6f 54 69 6d 65 46 69 65 6c 64 73 00 52 74 lds.__imp_RtlTimeToTimeFields.Rt
c800 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 38 30 00 5f 5f 69 6d 70 5f 52 74 lTimeToSecondsSince1980.__imp_Rt
c820 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 38 30 00 52 74 6c 54 69 6d 65 54 lTimeToSecondsSince1980.RtlTimeT
c840 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 5f 5f 69 6d 70 5f 52 74 6c 54 69 6d 65 54 oSecondsSince1970.__imp_RtlTimeT
c860 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 52 74 6c 54 69 6d 65 54 6f 45 6c 61 70 73 oSecondsSince1970.RtlTimeToElaps
c880 65 64 54 69 6d 65 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 52 74 6c 54 69 6d 65 54 6f 45 6c 61 70 edTimeFields.__imp_RtlTimeToElap
c8a0 73 65 64 54 69 6d 65 46 69 65 6c 64 73 00 52 74 6c 54 69 6d 65 46 69 65 6c 64 73 54 6f 54 69 6d sedTimeFields.RtlTimeFieldsToTim
c8c0 65 00 5f 5f 69 6d 70 5f 52 74 6c 54 69 6d 65 46 69 65 6c 64 73 54 6f 54 69 6d 65 00 52 74 6c 54 e.__imp_RtlTimeFieldsToTime.RtlT
c8e0 65 73 74 50 72 6f 74 65 63 74 65 64 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6c 54 65 73 74 estProtectedAccess.__imp_RtlTest
c900 50 72 6f 74 65 63 74 65 64 41 63 63 65 73 73 00 52 74 6c 54 65 73 74 42 69 74 45 78 00 5f 5f 69 ProtectedAccess.RtlTestBitEx.__i
c920 6d 70 5f 52 74 6c 54 65 73 74 42 69 74 45 78 00 52 74 6c 54 65 73 74 42 69 74 00 5f 5f 69 6d 70 mp_RtlTestBitEx.RtlTestBit.__imp
c940 5f 52 74 6c 54 65 73 74 42 69 74 00 52 74 6c 54 65 73 74 41 6e 64 50 75 62 6c 69 73 68 57 6e 66 _RtlTestBit.RtlTestAndPublishWnf
c960 53 74 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 54 65 73 74 41 6e 64 50 75 62 6c 69 73 StateData.__imp_RtlTestAndPublis
c980 68 57 6e 66 53 74 61 74 65 44 61 74 61 00 52 74 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 hWnfStateData.RtlSystemTimeToLoc
c9a0 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 alTime.__imp_RtlSystemTimeToLoca
c9c0 6c 54 69 6d 65 00 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 00 5f 5f 69 6d 70 5f 52 74 6c 53 77 lTime.RtlSwitchedVVI.__imp_RtlSw
c9e0 69 74 63 68 65 64 56 56 49 00 52 74 6c 53 75 62 74 72 65 65 53 75 63 63 65 73 73 6f 72 00 5f 5f itchedVVI.RtlSubtreeSuccessor.__
ca00 69 6d 70 5f 52 74 6c 53 75 62 74 72 65 65 53 75 63 63 65 73 73 6f 72 00 52 74 6c 53 75 62 74 72 imp_RtlSubtreeSuccessor.RtlSubtr
ca20 65 65 50 72 65 64 65 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 53 75 62 74 72 65 65 50 72 eePredecessor.__imp_RtlSubtreePr
ca40 65 64 65 63 65 73 73 6f 72 00 52 74 6c 53 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 edecessor.RtlSubscribeWnfStateCh
ca60 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 53 75 62 73 63 72 angeNotification.__imp_RtlSubscr
ca80 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 ibeWnfStateChangeNotification.Rt
caa0 6c 53 75 62 41 75 74 68 6f 72 69 74 79 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 53 75 62 41 75 74 lSubAuthoritySid.__imp_RtlSubAut
cac0 68 6f 72 69 74 79 53 69 64 00 52 74 6c 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 53 69 horitySid.RtlSubAuthorityCountSi
cae0 64 00 5f 5f 69 6d 70 5f 52 74 6c 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 53 69 64 00 d.__imp_RtlSubAuthorityCountSid.
cb00 52 74 6c 53 74 72 6f 6e 67 6c 79 45 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 RtlStronglyEnumerateEntryHashTab
cb20 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 53 74 72 6f 6e 67 6c 79 45 6e 75 6d 65 72 61 74 65 45 6e 74 le.__imp_RtlStronglyEnumerateEnt
cb40 72 79 48 61 73 68 54 61 62 6c 65 00 52 74 6c 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 45 78 00 ryHashTable.RtlStringFromGUIDEx.
cb60 5f 5f 69 6d 70 5f 52 74 6c 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 45 78 00 52 74 6c 53 74 72 __imp_RtlStringFromGUIDEx.RtlStr
cb80 69 6e 67 46 72 6f 6d 47 55 49 44 00 5f 5f 69 6d 70 5f 52 74 6c 53 74 72 69 6e 67 46 72 6f 6d 47 ingFromGUID.__imp_RtlStringFromG
cba0 55 49 44 00 52 74 6c 53 74 61 72 74 52 58 61 63 74 00 5f 5f 69 6d 70 5f 52 74 6c 53 74 61 72 74 UID.RtlStartRXact.__imp_RtlStart
cbc0 52 58 61 63 74 00 52 74 6c 53 70 6c 61 79 00 5f 5f 69 6d 70 5f 52 74 6c 53 70 6c 61 79 00 52 74 RXact.RtlSplay.__imp_RtlSplay.Rt
cbe0 6c 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 5f 5f 69 6d 70 lSleepConditionVariableSRW.__imp
cc00 5f 52 74 6c 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 52 74 _RtlSleepConditionVariableSRW.Rt
cc20 6c 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 5f 5f 69 6d 70 5f lSleepConditionVariableCS.__imp_
cc40 52 74 6c 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 52 74 6c 53 RtlSleepConditionVariableCS.RtlS
cc60 69 7a 65 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 53 69 7a 65 48 65 61 70 00 52 74 6c 53 69 64 izeHeap.__imp_RtlSizeHeap.RtlSid
cc80 49 73 48 69 67 68 65 72 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 52 74 6c 53 69 64 49 73 48 69 67 68 IsHigherLevel.__imp_RtlSidIsHigh
cca0 65 72 4c 65 76 65 6c 00 52 74 6c 53 69 64 48 61 73 68 4c 6f 6f 6b 75 70 00 5f 5f 69 6d 70 5f 52 erLevel.RtlSidHashLookup.__imp_R
ccc0 74 6c 53 69 64 48 61 73 68 4c 6f 6f 6b 75 70 00 52 74 6c 53 69 64 48 61 73 68 49 6e 69 74 69 61 tlSidHashLookup.RtlSidHashInitia
cce0 6c 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 53 69 64 48 61 73 68 49 6e 69 74 69 61 6c 69 7a 65 00 lize.__imp_RtlSidHashInitialize.
cd00 52 74 6c 53 69 64 45 71 75 61 6c 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 52 74 6c 53 69 64 45 71 75 RtlSidEqualLevel.__imp_RtlSidEqu
cd20 61 6c 4c 65 76 65 6c 00 52 74 6c 53 69 64 44 6f 6d 69 6e 61 74 65 73 46 6f 72 54 72 75 73 74 00 alLevel.RtlSidDominatesForTrust.
cd40 5f 5f 69 6d 70 5f 52 74 6c 53 69 64 44 6f 6d 69 6e 61 74 65 73 46 6f 72 54 72 75 73 74 00 52 74 __imp_RtlSidDominatesForTrust.Rt
cd60 6c 53 69 64 44 6f 6d 69 6e 61 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 53 69 64 44 6f 6d 69 6e 61 lSidDominates.__imp_RtlSidDomina
cd80 74 65 73 00 52 74 6c 53 65 74 55 73 65 72 56 61 6c 75 65 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 tes.RtlSetUserValueHeap.__imp_Rt
cda0 6c 53 65 74 55 73 65 72 56 61 6c 75 65 48 65 61 70 00 52 74 6c 53 65 74 55 73 65 72 46 6c 61 67 lSetUserValueHeap.RtlSetUserFlag
cdc0 73 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 55 73 65 72 46 6c 61 67 73 48 65 61 70 00 sHeap.__imp_RtlSetUserFlagsHeap.
cde0 52 74 6c 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f RtlSetUnhandledExceptionFilter._
ce00 5f 69 6d 70 5f 52 74 6c 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c _imp_RtlSetUnhandledExceptionFil
ce20 74 65 72 00 52 74 6c 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f ter.RtlSetUmsThreadInformation._
ce40 5f 69 6d 70 5f 52 74 6c 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 _imp_RtlSetUmsThreadInformation.
ce60 52 74 6c 53 65 74 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 54 69 6d 65 72 00 52 74 RtlSetTimer.__imp_RtlSetTimer.Rt
ce80 6c 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 lSetTimeZoneInformation.__imp_Rt
cea0 6c 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 74 6c 53 65 74 54 68 lSetTimeZoneInformation.RtlSetTh
cec0 72 65 61 64 57 6f 72 6b 4f 6e 42 65 68 61 6c 66 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 52 74 6c readWorkOnBehalfTicket.__imp_Rtl
cee0 53 65 74 54 68 72 65 61 64 57 6f 72 6b 4f 6e 42 65 68 61 6c 66 54 69 63 6b 65 74 00 52 74 6c 53 SetThreadWorkOnBehalfTicket.RtlS
cf00 65 74 54 68 72 65 61 64 53 75 62 50 72 6f 63 65 73 73 54 61 67 00 5f 5f 69 6d 70 5f 52 74 6c 53 etThreadSubProcessTag.__imp_RtlS
cf20 65 74 54 68 72 65 61 64 53 75 62 50 72 6f 63 65 73 73 54 61 67 00 52 74 6c 53 65 74 54 68 72 65 etThreadSubProcessTag.RtlSetThre
cf40 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 52 74 6c adPreferredUILanguages.__imp_Rtl
cf60 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 52 74 SetThreadPreferredUILanguages.Rt
cf80 6c 53 65 74 54 68 72 65 61 64 50 6f 6f 6c 53 74 61 72 74 46 75 6e 63 00 5f 5f 69 6d 70 5f 52 74 lSetThreadPoolStartFunc.__imp_Rt
cfa0 6c 53 65 74 54 68 72 65 61 64 50 6f 6f 6c 53 74 61 72 74 46 75 6e 63 00 52 74 6c 53 65 74 54 68 lSetThreadPoolStartFunc.RtlSetTh
cfc0 72 65 61 64 50 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 readPlaceholderCompatibilityMode
cfe0 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 54 68 72 65 61 64 50 6c 61 63 65 68 6f 6c 64 65 72 43 6f .__imp_RtlSetThreadPlaceholderCo
d000 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 00 52 74 6c 53 65 74 54 68 72 65 61 64 49 73 43 72 mpatibilityMode.RtlSetThreadIsCr
d020 69 74 69 63 61 6c 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 54 68 72 65 61 64 49 73 43 72 69 74 69 itical.__imp_RtlSetThreadIsCriti
d040 63 61 6c 00 52 74 6c 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f cal.RtlSetThreadErrorMode.__imp_
d060 52 74 6c 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 52 74 6c 53 65 74 53 79 73 74 RtlSetThreadErrorMode.RtlSetSyst
d080 65 6d 42 6f 6f 74 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 53 79 73 74 65 emBootStatusEx.__imp_RtlSetSyste
d0a0 6d 42 6f 6f 74 53 74 61 74 75 73 45 78 00 52 74 6c 53 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 mBootStatusEx.RtlSetSystemBootSt
d0c0 61 74 75 73 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 atus.__imp_RtlSetSystemBootStatu
d0e0 73 00 52 74 6c 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 52 s.RtlSetSecurityObjectEx.__imp_R
d100 74 6c 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 45 78 00 52 74 6c 53 65 74 53 65 63 75 tlSetSecurityObjectEx.RtlSetSecu
d120 72 69 74 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 53 65 63 75 72 69 74 79 4f rityObject.__imp_RtlSetSecurityO
d140 62 6a 65 63 74 00 52 74 6c 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d bject.RtlSetSecurityDescriptorRM
d160 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 Control.__imp_RtlSetSecurityDesc
d180 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 52 74 6c 53 65 74 53 65 61 72 63 68 50 61 74 68 riptorRMControl.RtlSetSearchPath
d1a0 4d 6f 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 Mode.__imp_RtlSetSearchPathMode.
d1c0 52 74 6c 53 65 74 53 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 RtlSetSaclSecurityDescriptor.__i
d1e0 6d 70 5f 52 74 6c 53 65 74 53 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 mp_RtlSetSaclSecurityDescriptor.
d200 52 74 6c 53 65 74 50 72 6f 78 69 65 64 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 52 74 6c RtlSetProxiedProcessId.__imp_Rtl
d220 53 65 74 50 72 6f 78 69 65 64 50 72 6f 63 65 73 73 49 64 00 52 74 6c 53 65 74 50 72 6f 74 65 63 SetProxiedProcessId.RtlSetProtec
d240 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 50 72 6f 74 65 63 74 65 64 50 tedPolicy.__imp_RtlSetProtectedP
d260 6f 6c 69 63 79 00 52 74 6c 53 65 74 50 72 6f 63 65 73 73 49 73 43 72 69 74 69 63 61 6c 00 5f 5f olicy.RtlSetProcessIsCritical.__
d280 69 6d 70 5f 52 74 6c 53 65 74 50 72 6f 63 65 73 73 49 73 43 72 69 74 69 63 61 6c 00 52 74 6c 53 imp_RtlSetProcessIsCritical.RtlS
d2a0 65 74 50 72 6f 63 65 73 73 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f etProcessDebugInformation.__imp_
d2c0 52 74 6c 53 65 74 50 72 6f 63 65 73 73 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 74 RtlSetProcessDebugInformation.Rt
d2e0 6c 53 65 74 50 6f 72 74 61 62 6c 65 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 00 5f 5f 69 6d lSetPortableOperatingSystem.__im
d300 70 5f 52 74 6c 53 65 74 50 6f 72 74 61 62 6c 65 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 00 p_RtlSetPortableOperatingSystem.
d320 52 74 6c 53 65 74 4f 77 6e 65 72 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f RtlSetOwnerSecurityDescriptor.__
d340 69 6d 70 5f 52 74 6c 53 65 74 4f 77 6e 65 72 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f imp_RtlSetOwnerSecurityDescripto
d360 72 00 52 74 6c 53 65 74 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 41 6e 64 4e 74 53 74 61 74 75 r.RtlSetLastWin32ErrorAndNtStatu
d380 73 46 72 6f 6d 4e 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 4c 61 73 74 57 69 sFromNtStatus.__imp_RtlSetLastWi
d3a0 6e 33 32 45 72 72 6f 72 41 6e 64 4e 74 53 74 61 74 75 73 46 72 6f 6d 4e 74 53 74 61 74 75 73 00 n32ErrorAndNtStatusFromNtStatus.
d3c0 52 74 6c 53 65 74 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 RtlSetLastWin32Error.__imp_RtlSe
d3e0 74 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 00 52 74 6c 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 tLastWin32Error.RtlSetIoCompleti
d400 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 49 6f 43 6f 6d 70 6c 65 74 onCallback.__imp_RtlSetIoComplet
d420 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 52 74 6c 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 6c ionCallback.RtlSetInformationAcl
d440 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 6c 00 52 74 6c 53 .__imp_RtlSetInformationAcl.RtlS
d460 65 74 49 6d 61 67 65 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 74 etImageMitigationPolicy.__imp_Rt
d480 6c 53 65 74 49 6d 61 67 65 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 52 74 6c 53 65 74 lSetImageMitigationPolicy.RtlSet
d4a0 48 65 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 48 65 61 70 HeapInformation.__imp_RtlSetHeap
d4c0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 74 6c 53 65 74 47 72 6f 75 70 53 65 63 75 72 69 74 79 44 Information.RtlSetGroupSecurityD
d4e0 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 47 72 6f 75 70 53 65 63 75 72 escriptor.__imp_RtlSetGroupSecur
d500 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c 53 65 74 45 78 74 65 6e 64 65 64 46 65 61 74 ityDescriptor.RtlSetExtendedFeat
d520 75 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 45 78 74 65 6e 64 65 64 46 65 61 uresMask.__imp_RtlSetExtendedFea
d540 74 75 72 65 73 4d 61 73 6b 00 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 turesMask.RtlSetEnvironmentVaria
d560 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 ble.__imp_RtlSetEnvironmentVaria
d580 62 6c 65 00 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 00 5f 5f 69 6d 70 5f 52 ble.RtlSetEnvironmentVar.__imp_R
d5a0 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 00 52 74 6c 53 65 74 45 6e 76 69 72 6f tlSetEnvironmentVar.RtlSetEnviro
d5c0 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e nmentStrings.__imp_RtlSetEnviron
d5e0 6d 65 6e 74 53 74 72 69 6e 67 73 00 52 74 6c 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e mentStrings.RtlSetDynamicTimeZon
d600 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 44 79 6e 61 6d 69 63 eInformation.__imp_RtlSetDynamic
d620 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 74 6c 53 65 74 44 61 63 6c 53 65 TimeZoneInformation.RtlSetDaclSe
d640 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 44 61 63 curityDescriptor.__imp_RtlSetDac
d660 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c 53 65 74 43 75 72 72 65 6e lSecurityDescriptor.RtlSetCurren
d680 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 43 75 72 72 65 6e 74 tTransaction.__imp_RtlSetCurrent
d6a0 54 72 61 6e 73 61 63 74 69 6f 6e 00 52 74 6c 53 65 74 43 75 72 72 65 6e 74 45 6e 76 69 72 6f 6e Transaction.RtlSetCurrentEnviron
d6c0 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 43 75 72 72 65 6e 74 45 6e 76 69 72 6f 6e 6d ment.__imp_RtlSetCurrentEnvironm
d6e0 65 6e 74 00 52 74 6c 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 5f 55 00 5f 5f 69 ent.RtlSetCurrentDirectory_U.__i
d700 6d 70 5f 52 74 6c 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 5f 55 00 52 74 6c 53 mp_RtlSetCurrentDirectory_U.RtlS
d720 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 etCriticalSectionSpinCount.__imp
d740 5f 52 74 6c 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 _RtlSetCriticalSectionSpinCount.
d760 52 74 6c 53 65 74 43 6f 6e 74 72 6f 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 RtlSetControlSecurityDescriptor.
d780 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 43 6f 6e 74 72 6f 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 __imp_RtlSetControlSecurityDescr
d7a0 69 70 74 6f 72 00 52 74 6c 53 65 74 42 69 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 42 69 74 iptor.RtlSetBits.__imp_RtlSetBit
d7c0 73 00 52 74 6c 53 65 74 42 69 74 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 42 69 74 00 52 74 6c 53 s.RtlSetBit.__imp_RtlSetBit.RtlS
d7e0 65 74 41 6c 6c 42 69 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 41 6c 6c 42 69 74 73 00 52 74 etAllBits.__imp_RtlSetAllBits.Rt
d800 6c 53 65 6e 64 4d 73 67 54 6f 53 6d 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 6e 64 4d 73 67 54 6f 53 lSendMsgToSm.__imp_RtlSendMsgToS
d820 6d 00 52 74 6c 53 65 6c 66 52 65 6c 61 74 69 76 65 54 6f 41 62 73 6f 6c 75 74 65 53 44 32 00 5f m.RtlSelfRelativeToAbsoluteSD2._
d840 5f 69 6d 70 5f 52 74 6c 53 65 6c 66 52 65 6c 61 74 69 76 65 54 6f 41 62 73 6f 6c 75 74 65 53 44 _imp_RtlSelfRelativeToAbsoluteSD
d860 32 00 52 74 6c 53 65 6c 66 52 65 6c 61 74 69 76 65 54 6f 41 62 73 6f 6c 75 74 65 53 44 00 5f 5f 2.RtlSelfRelativeToAbsoluteSD.__
d880 69 6d 70 5f 52 74 6c 53 65 6c 66 52 65 6c 61 74 69 76 65 54 6f 41 62 73 6f 6c 75 74 65 53 44 00 imp_RtlSelfRelativeToAbsoluteSD.
d8a0 52 74 6c 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 38 30 54 6f 54 69 6d 65 00 5f 5f 69 6d 70 5f RtlSecondsSince1980ToTime.__imp_
d8c0 52 74 6c 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 38 30 54 6f 54 69 6d 65 00 52 74 6c 53 65 63 RtlSecondsSince1980ToTime.RtlSec
d8e0 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 54 6f 54 69 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 63 ondsSince1970ToTime.__imp_RtlSec
d900 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 54 6f 54 69 6d 65 00 52 74 6c 52 75 6e 4f 6e 63 65 49 6e ondsSince1970ToTime.RtlRunOnceIn
d920 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 52 75 6e 4f 6e 63 65 49 6e 69 74 69 61 6c itialize.__imp_RtlRunOnceInitial
d940 69 7a 65 00 52 74 6c 52 75 6e 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 5f 5f 69 6d 70 5f ize.RtlRunOnceExecuteOnce.__imp_
d960 52 74 6c 52 75 6e 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 52 74 6c 52 75 6e 4f 6e 63 65 RtlRunOnceExecuteOnce.RtlRunOnce
d980 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 52 75 6e 4f 6e 63 65 43 6f 6d 70 6c 65 74 Complete.__imp_RtlRunOnceComplet
d9a0 65 00 52 74 6c 52 75 6e 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d e.RtlRunOnceBeginInitialize.__im
d9c0 70 5f 52 74 6c 52 75 6e 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 52 74 6c 52 p_RtlRunOnceBeginInitialize.RtlR
d9e0 75 6e 45 6e 63 6f 64 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 52 unEncodeUnicodeString.__imp_RtlR
da00 75 6e 45 6e 63 6f 64 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 52 75 6e 44 65 63 6f unEncodeUnicodeString.RtlRunDeco
da20 64 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 52 75 6e 44 65 63 6f deUnicodeString.__imp_RtlRunDeco
da40 64 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 52 65 73 74 6f 72 65 53 79 73 74 65 6d deUnicodeString.RtlRestoreSystem
da60 42 6f 6f 74 53 74 61 74 75 73 44 65 66 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 73 74 BootStatusDefaults.__imp_RtlRest
da80 6f 72 65 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 44 65 66 61 75 6c 74 73 00 52 74 6c 52 oreSystemBootStatusDefaults.RtlR
daa0 65 73 74 6f 72 65 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 estoreLastWin32Error.__imp_RtlRe
dac0 73 74 6f 72 65 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 00 52 74 6c 52 65 73 74 6f 72 65 43 6f storeLastWin32Error.RtlRestoreCo
dae0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 52 74 ntext.__imp_RtlRestoreContext.Rt
db00 6c 52 65 73 74 6f 72 65 42 6f 6f 74 53 74 61 74 75 73 44 65 66 61 75 6c 74 73 00 5f 5f 69 6d 70 lRestoreBootStatusDefaults.__imp
db20 5f 52 74 6c 52 65 73 74 6f 72 65 42 6f 6f 74 53 74 61 74 75 73 44 65 66 61 75 6c 74 73 00 52 74 _RtlRestoreBootStatusDefaults.Rt
db40 6c 52 65 73 65 74 52 74 6c 54 72 61 6e 73 6c 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 74 6c 52 lResetRtlTranslations.__imp_RtlR
db60 65 73 65 74 52 74 6c 54 72 61 6e 73 6c 61 74 69 6f 6e 73 00 52 74 6c 52 65 73 65 74 4d 65 6d 6f esetRtlTranslations.RtlResetMemo
db80 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 73 65 74 4d ryBlockLookaside.__imp_RtlResetM
dba0 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 52 74 6c 52 65 70 6f 72 74 53 71 6d emoryBlockLookaside.RtlReportSqm
dbc0 45 73 63 61 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 70 6f 72 74 53 71 6d 45 73 63 Escalation.__imp_RtlReportSqmEsc
dbe0 61 6c 61 74 69 6f 6e 00 52 74 6c 52 65 70 6f 72 74 53 69 6c 65 6e 74 50 72 6f 63 65 73 73 45 78 alation.RtlReportSilentProcessEx
dc00 69 74 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 70 6f 72 74 53 69 6c 65 6e 74 50 72 6f 63 65 73 73 45 it.__imp_RtlReportSilentProcessE
dc20 78 69 74 00 52 74 6c 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 52 xit.RtlReportExceptionEx.__imp_R
dc40 74 6c 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 45 78 00 52 74 6c 52 65 70 6f 72 74 45 78 63 tlReportExceptionEx.RtlReportExc
dc60 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 00 eption.__imp_RtlReportException.
dc80 52 74 6c 52 65 70 6c 61 63 65 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 49 6e 50 61 74 68 00 RtlReplaceSystemDirectoryInPath.
dca0 5f 5f 69 6d 70 5f 52 74 6c 52 65 70 6c 61 63 65 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 49 __imp_RtlReplaceSystemDirectoryI
dcc0 6e 50 61 74 68 00 52 74 6c 52 65 70 6c 61 63 65 53 69 64 49 6e 53 64 00 5f 5f 69 6d 70 5f 52 74 nPath.RtlReplaceSidInSd.__imp_Rt
dce0 6c 52 65 70 6c 61 63 65 53 69 64 49 6e 53 64 00 52 74 6c 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 lReplaceSidInSd.RtlRemoveVectore
dd00 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 6d 6f 76 dExceptionHandler.__imp_RtlRemov
dd20 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 52 74 6c 52 65 6d eVectoredExceptionHandler.RtlRem
dd40 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 oveVectoredContinueHandler.__imp
dd60 5f 52 74 6c 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 _RtlRemoveVectoredContinueHandle
dd80 72 00 52 74 6c 52 65 6d 6f 76 65 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 52 r.RtlRemovePrivileges.__imp_RtlR
dda0 65 6d 6f 76 65 50 72 69 76 69 6c 65 67 65 73 00 52 74 6c 52 65 6d 6f 76 65 45 6e 74 72 79 48 61 emovePrivileges.RtlRemoveEntryHa
ddc0 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 6d 6f 76 65 45 6e 74 72 79 48 61 73 68 shTable.__imp_RtlRemoveEntryHash
dde0 54 61 62 6c 65 00 52 74 6c 52 65 6d 6f 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 6d Table.RtlRemoteCall.__imp_RtlRem
de00 6f 74 65 43 61 6c 6c 00 52 74 6c 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 oteCall.RtlReleaseSRWLockShared.
de20 5f 5f 69 6d 70 5f 52 74 6c 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 52 74 __imp_RtlReleaseSRWLockShared.Rt
de40 6c 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 52 lReleaseSRWLockExclusive.__imp_R
de60 74 6c 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 52 74 6c 52 65 6c tlReleaseSRWLockExclusive.RtlRel
de80 65 61 73 65 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 6c 65 61 73 65 52 65 73 easeResource.__imp_RtlReleaseRes
dea0 6f 75 72 63 65 00 52 74 6c 52 65 6c 65 61 73 65 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 5f 5f 69 ource.RtlReleaseRelativeName.__i
dec0 6d 70 5f 52 74 6c 52 65 6c 65 61 73 65 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 52 74 6c 52 65 6c mp_RtlReleaseRelativeName.RtlRel
dee0 65 61 73 65 50 72 69 76 69 6c 65 67 65 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 6c 65 61 73 65 50 72 easePrivilege.__imp_RtlReleasePr
df00 69 76 69 6c 65 67 65 00 52 74 6c 52 65 6c 65 61 73 65 50 65 62 4c 6f 63 6b 00 5f 5f 69 6d 70 5f ivilege.RtlReleasePebLock.__imp_
df20 52 74 6c 52 65 6c 65 61 73 65 50 65 62 4c 6f 63 6b 00 52 74 6c 52 65 6c 65 61 73 65 50 61 74 68 RtlReleasePebLock.RtlReleasePath
df40 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 6c 65 61 73 65 50 61 74 68 00 52 74 6c 52 65 6c 65 61 73 65 .__imp_RtlReleasePath.RtlRelease
df60 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 6c 65 61 ActivationContext.__imp_RtlRelea
df80 73 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 74 6c 52 65 67 69 73 74 65 72 57 seActivationContext.RtlRegisterW
dfa0 61 69 74 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 67 69 73 74 65 72 57 61 69 74 00 52 74 6c 52 65 67 ait.__imp_RtlRegisterWait.RtlReg
dfc0 69 73 74 65 72 54 68 72 65 61 64 57 69 74 68 43 73 72 73 73 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 isterThreadWithCsrss.__imp_RtlRe
dfe0 67 69 73 74 65 72 54 68 72 65 61 64 57 69 74 68 43 73 72 73 73 00 52 74 6c 52 65 67 69 73 74 65 gisterThreadWithCsrss.RtlRegiste
e000 72 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 rSecureMemoryCacheCallback.__imp
e020 5f 52 74 6c 52 65 67 69 73 74 65 72 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c _RtlRegisterSecureMemoryCacheCal
e040 6c 62 61 63 6b 00 52 74 6c 52 65 67 69 73 74 65 72 46 6f 72 57 6e 66 4d 65 74 61 4e 6f 74 69 66 lback.RtlRegisterForWnfMetaNotif
e060 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 67 69 73 74 65 72 46 6f 72 57 6e 66 4d ication.__imp_RtlRegisterForWnfM
e080 65 74 61 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6c 52 65 61 6c 53 75 63 63 65 73 73 6f 72 etaNotification.RtlRealSuccessor
e0a0 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 61 6c 53 75 63 63 65 73 73 6f 72 00 52 74 6c 52 65 61 6c 50 .__imp_RtlRealSuccessor.RtlRealP
e0c0 72 65 64 65 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 61 6c 50 72 65 64 65 63 65 73 redecessor.__imp_RtlRealPredeces
e0e0 73 6f 72 00 52 74 6c 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 5f sor.RtlReadThreadProfilingData._
e100 5f 69 6d 70 5f 52 74 6c 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 _imp_RtlReadThreadProfilingData.
e120 52 74 6c 52 65 41 6c 6c 6f 63 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 41 6c 6c RtlReAllocateHeap.__imp_RtlReAll
e140 6f 63 61 74 65 48 65 61 70 00 52 74 6c 52 62 52 65 6d 6f 76 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f ocateHeap.RtlRbRemoveNode.__imp_
e160 52 74 6c 52 62 52 65 6d 6f 76 65 4e 6f 64 65 00 52 74 6c 52 62 49 6e 73 65 72 74 4e 6f 64 65 45 RtlRbRemoveNode.RtlRbInsertNodeE
e180 78 00 5f 5f 69 6d 70 5f 52 74 6c 52 62 49 6e 73 65 72 74 4e 6f 64 65 45 78 00 52 74 6c 52 61 6e x.__imp_RtlRbInsertNodeEx.RtlRan
e1a0 64 6f 6d 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 6e 64 6f 6d 45 78 00 52 74 6c 52 61 6e 64 6f domEx.__imp_RtlRandomEx.RtlRando
e1c0 6d 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 6e 64 6f 6d 00 52 74 6c 52 61 69 73 65 53 74 61 74 75 73 m.__imp_RtlRandom.RtlRaiseStatus
e1e0 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 69 73 65 53 74 61 74 75 73 00 52 74 6c 52 61 69 73 65 45 78 .__imp_RtlRaiseStatus.RtlRaiseEx
e200 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 ception.__imp_RtlRaiseException.
e220 52 74 6c 51 75 65 75 65 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 75 65 57 RtlQueueWorkItem.__imp_RtlQueueW
e240 6f 72 6b 49 74 65 6d 00 52 74 6c 51 75 65 75 65 41 70 63 57 6f 77 36 34 54 68 72 65 61 64 00 5f orkItem.RtlQueueApcWow64Thread._
e260 5f 69 6d 70 5f 52 74 6c 51 75 65 75 65 41 70 63 57 6f 77 36 34 54 68 72 65 61 64 00 52 74 6c 51 _imp_RtlQueueApcWow64Thread.RtlQ
e280 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 74 61 57 69 74 68 45 78 70 6c 69 63 69 74 53 63 6f 70 ueryWnfStateDataWithExplicitScop
e2a0 65 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 74 61 57 69 74 68 e.__imp_RtlQueryWnfStateDataWith
e2c0 45 78 70 6c 69 63 69 74 53 63 6f 70 65 00 52 74 6c 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 ExplicitScope.RtlQueryWnfStateDa
e2e0 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 74 61 00 52 74 ta.__imp_RtlQueryWnfStateData.Rt
e300 6c 51 75 65 72 79 57 6e 66 4d 65 74 61 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f lQueryWnfMetaNotification.__imp_
e320 52 74 6c 51 75 65 72 79 57 6e 66 4d 65 74 61 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6c 51 RtlQueryWnfMetaNotification.RtlQ
e340 75 65 72 79 56 61 6c 69 64 61 74 69 6f 6e 52 75 6e 6c 65 76 65 6c 00 5f 5f 69 6d 70 5f 52 74 6c ueryValidationRunlevel.__imp_Rtl
e360 51 75 65 72 79 56 61 6c 69 64 61 74 69 6f 6e 52 75 6e 6c 65 76 65 6c 00 52 74 6c 51 75 65 72 79 QueryValidationRunlevel.RtlQuery
e380 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 51 UnbiasedInterruptTime.__imp_RtlQ
e3a0 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 52 74 6c 51 75 65 ueryUnbiasedInterruptTime.RtlQue
e3c0 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c ryUmsThreadInformation.__imp_Rtl
e3e0 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 74 6c 51 75 65 QueryUmsThreadInformation.RtlQue
e400 72 79 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 51 ryTimeZoneInformation.__imp_RtlQ
e420 75 65 72 79 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 74 6c 51 75 65 72 79 ueryTimeZoneInformation.RtlQuery
e440 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 54 68 ThreadProfiling.__imp_RtlQueryTh
e460 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 52 74 6c 51 75 65 72 79 54 68 72 65 61 64 50 6c 61 63 readProfiling.RtlQueryThreadPlac
e480 65 68 6f 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 52 eholderCompatibilityMode.__imp_R
e4a0 74 6c 51 75 65 72 79 54 68 72 65 61 64 50 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6d 70 61 74 69 62 tlQueryThreadPlaceholderCompatib
e4c0 69 6c 69 74 79 4d 6f 64 65 00 52 74 6c 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 ilityMode.RtlQuerySecurityObject
e4e0 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 52 74 .__imp_RtlQuerySecurityObject.Rt
e500 6c 51 75 65 72 79 52 65 67 69 73 74 72 79 56 61 6c 75 65 73 45 78 00 5f 5f 69 6d 70 5f 52 74 6c lQueryRegistryValuesEx.__imp_Rtl
e520 51 75 65 72 79 52 65 67 69 73 74 72 79 56 61 6c 75 65 73 45 78 00 52 74 6c 51 75 65 72 79 52 65 QueryRegistryValuesEx.RtlQueryRe
e540 67 69 73 74 72 79 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 52 65 67 69 73 gistryValues.__imp_RtlQueryRegis
e560 74 72 79 56 61 6c 75 65 73 00 52 74 6c 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 tryValues.RtlQueryProtectedPolic
e580 79 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 y.__imp_RtlQueryProtectedPolicy.
e5a0 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 4c 6f 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f RtlQueryProcessLockInformation._
e5c0 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 4c 6f 63 6b 49 6e 66 6f 72 6d 61 74 _imp_RtlQueryProcessLockInformat
e5e0 69 6f 6e 00 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 ion.RtlQueryProcessDebugInformat
e600 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 44 65 62 75 67 49 6e ion.__imp_RtlQueryProcessDebugIn
e620 66 6f 72 6d 61 74 69 6f 6e 00 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 42 61 63 6b 54 72 61 formation.RtlQueryProcessBackTra
e640 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 50 72 6f 63 ceInformation.__imp_RtlQueryProc
e660 65 73 73 42 61 63 6b 54 72 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 74 6c 51 75 65 72 79 essBackTraceInformation.RtlQuery
e680 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 PerformanceFrequency.__imp_RtlQu
e6a0 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 52 74 6c 51 75 65 72 79 eryPerformanceFrequency.RtlQuery
e6c0 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 PerformanceCounter.__imp_RtlQuer
e6e0 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 52 74 6c 51 75 65 72 79 50 61 63 6b yPerformanceCounter.RtlQueryPack
e700 61 67 65 49 64 65 6e 74 69 74 79 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 50 61 63 6b ageIdentityEx.__imp_RtlQueryPack
e720 61 67 65 49 64 65 6e 74 69 74 79 45 78 00 52 74 6c 51 75 65 72 79 50 61 63 6b 61 67 65 49 64 65 ageIdentityEx.RtlQueryPackageIde
e740 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 50 61 63 6b 61 67 65 49 64 65 6e 74 ntity.__imp_RtlQueryPackageIdent
e760 69 74 79 00 52 74 6c 51 75 65 72 79 50 61 63 6b 61 67 65 43 6c 61 69 6d 73 00 5f 5f 69 6d 70 5f ity.RtlQueryPackageClaims.__imp_
e780 52 74 6c 51 75 65 72 79 50 61 63 6b 61 67 65 43 6c 61 69 6d 73 00 52 74 6c 51 75 65 72 79 49 6e RtlQueryPackageClaims.RtlQueryIn
e7a0 66 6f 72 6d 61 74 69 6f 6e 41 63 74 69 76 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 formationActiveActivationContext
e7c0 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 74 69 76 65 .__imp_RtlQueryInformationActive
e7e0 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d ActivationContext.RtlQueryInform
e800 61 74 69 6f 6e 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c ationActivationContext.__imp_Rtl
e820 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 QueryInformationActivationContex
e840 74 00 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 6c 00 5f 5f 69 6d 70 5f 52 t.RtlQueryInformationAcl.__imp_R
e860 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 6c 00 52 74 6c 51 75 65 72 79 49 6d tlQueryInformationAcl.RtlQueryIm
e880 61 67 65 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 ageMitigationPolicy.__imp_RtlQue
e8a0 72 79 49 6d 61 67 65 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 52 74 6c 51 75 65 72 79 ryImageMitigationPolicy.RtlQuery
e8c0 48 65 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 48 65 HeapInformation.__imp_RtlQueryHe
e8e0 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 74 6c 51 75 65 72 79 45 6e 76 69 72 6f 6e 6d 65 6e apInformation.RtlQueryEnvironmen
e900 74 56 61 72 69 61 62 6c 65 5f 55 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 45 6e 76 69 72 6f tVariable_U.__imp_RtlQueryEnviro
e920 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 5f 55 00 52 74 6c 51 75 65 72 79 45 6e 76 69 72 6f 6e 6d nmentVariable_U.RtlQueryEnvironm
e940 65 6e 74 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 45 6e 76 69 72 6f entVariable.__imp_RtlQueryEnviro
e960 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 00 52 74 6c 51 75 65 72 79 45 6c 65 76 61 74 69 6f 6e 46 nmentVariable.RtlQueryElevationF
e980 6c 61 67 73 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 45 6c 65 76 61 74 69 6f 6e 46 6c 61 67 lags.__imp_RtlQueryElevationFlag
e9a0 73 00 52 74 6c 51 75 65 72 79 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 s.RtlQueryDynamicTimeZoneInforma
e9c0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f tion.__imp_RtlQueryDynamicTimeZo
e9e0 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 neInformation.RtlQueryDepthSList
ea00 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 52 74 6c 51 75 65 .__imp_RtlQueryDepthSList.RtlQue
ea20 72 79 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 ryAtomInAtomTable.__imp_RtlQuery
ea40 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 6c 65 00 52 74 6c 51 75 65 72 79 41 63 74 69 76 61 74 69 AtomInAtomTable.RtlQueryActivati
ea60 6f 6e 43 6f 6e 74 65 78 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 5f 5f 69 onContextApplicationSettings.__i
ea80 6d 70 5f 52 74 6c 51 75 65 72 79 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 41 70 70 6c mp_RtlQueryActivationContextAppl
eaa0 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 52 74 6c 50 75 73 68 46 72 61 6d 65 00 5f 5f 69 icationSettings.RtlPushFrame.__i
eac0 6d 70 5f 52 74 6c 50 75 73 68 46 72 61 6d 65 00 52 74 6c 50 75 62 6c 69 73 68 57 6e 66 53 74 61 mp_RtlPushFrame.RtlPublishWnfSta
eae0 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 50 75 62 6c 69 73 68 57 6e 66 53 74 61 74 65 44 teData.__imp_RtlPublishWnfStateD
eb00 61 74 61 00 52 74 6c 50 72 6f 63 65 73 73 46 6c 73 44 61 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 50 ata.RtlProcessFlsData.__imp_RtlP
eb20 72 6f 63 65 73 73 46 6c 73 44 61 74 61 00 52 74 6c 50 72 65 70 61 72 65 46 6f 72 50 72 6f 63 65 rocessFlsData.RtlPrepareForProce
eb40 73 73 43 6c 6f 6e 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 50 72 65 70 61 72 65 46 6f 72 50 72 6f ssCloning.__imp_RtlPrepareForPro
eb60 63 65 73 73 43 6c 6f 6e 69 6e 67 00 52 74 6c 50 72 65 66 69 78 55 6e 69 63 6f 64 65 53 74 72 69 cessCloning.RtlPrefixUnicodeStri
eb80 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 50 72 65 66 69 78 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 ng.__imp_RtlPrefixUnicodeString.
eba0 52 74 6c 50 72 65 66 69 78 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 50 72 65 66 69 78 53 RtlPrefixString.__imp_RtlPrefixS
ebc0 74 72 69 6e 67 00 52 74 6c 50 6f 70 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 50 6f 70 46 72 tring.RtlPopFrame.__imp_RtlPopFr
ebe0 61 6d 65 00 52 74 6c 50 69 6e 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f ame.RtlPinAtomInAtomTable.__imp_
ec00 52 74 6c 50 69 6e 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 6c 65 00 52 74 6c 50 63 54 6f 46 69 6c RtlPinAtomInAtomTable.RtlPcToFil
ec20 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 eHeader.__imp_RtlPcToFileHeader.
ec40 52 74 6c 4f 77 6e 65 72 41 63 65 73 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 52 74 6c 4f 77 6e RtlOwnerAcesPresent.__imp_RtlOwn
ec60 65 72 41 63 65 73 50 72 65 73 65 6e 74 00 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 erAcesPresent.RtlOsDeploymentSta
ec80 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 52 74 te.__imp_RtlOsDeploymentState.Rt
eca0 6c 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 4f 70 65 6e 43 75 lOpenCurrentUser.__imp_RtlOpenCu
ecc0 72 72 65 6e 74 55 73 65 72 00 52 74 6c 4f 65 6d 54 6f 55 6e 69 63 6f 64 65 4e 00 5f 5f 69 6d 70 rrentUser.RtlOemToUnicodeN.__imp
ece0 5f 52 74 6c 4f 65 6d 54 6f 55 6e 69 63 6f 64 65 4e 00 52 74 6c 4f 65 6d 53 74 72 69 6e 67 54 6f _RtlOemToUnicodeN.RtlOemStringTo
ed00 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 4f 65 6d 53 74 72 69 6e 67 UnicodeString.__imp_RtlOemString
ed20 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 4f 65 6d 53 74 72 69 6e 67 54 6f 55 6e ToUnicodeString.RtlOemStringToUn
ed40 69 63 6f 64 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 4f 65 6d 53 74 72 69 6e 67 54 6f 55 6e icodeSize.__imp_RtlOemStringToUn
ed60 69 63 6f 64 65 53 69 7a 65 00 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 55 6c 6f 6e icodeSize.RtlNumberOfSetBitsUlon
ed80 67 50 74 72 00 5f 5f 69 6d 70 5f 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 55 6c 6f gPtr.__imp_RtlNumberOfSetBitsUlo
eda0 6e 67 50 74 72 00 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 49 6e 52 61 6e 67 65 00 ngPtr.RtlNumberOfSetBitsInRange.
edc0 5f 5f 69 6d 70 5f 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 49 6e 52 61 6e 67 65 00 __imp_RtlNumberOfSetBitsInRange.
ede0 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 4e 75 6d 62 RtlNumberOfSetBits.__imp_RtlNumb
ee00 65 72 4f 66 53 65 74 42 69 74 73 00 52 74 6c 4e 75 6d 62 65 72 4f 66 43 6c 65 61 72 42 69 74 73 erOfSetBits.RtlNumberOfClearBits
ee20 49 6e 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 52 74 6c 4e 75 6d 62 65 72 4f 66 43 6c 65 61 72 42 69 InRange.__imp_RtlNumberOfClearBi
ee40 74 73 49 6e 52 61 6e 67 65 00 52 74 6c 4e 75 6d 62 65 72 4f 66 43 6c 65 61 72 42 69 74 73 00 5f tsInRange.RtlNumberOfClearBits._
ee60 5f 69 6d 70 5f 52 74 6c 4e 75 6d 62 65 72 4f 66 43 6c 65 61 72 42 69 74 73 00 52 74 6c 4e 75 6d _imp_RtlNumberOfClearBits.RtlNum
ee80 62 65 72 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6c 65 6d 65 6e 74 73 41 76 6c 00 5f 5f 69 6d 70 berGenericTableElementsAvl.__imp
eea0 5f 52 74 6c 4e 75 6d 62 65 72 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6c 65 6d 65 6e 74 73 41 76 _RtlNumberGenericTableElementsAv
eec0 6c 00 52 74 6c 4e 75 6d 62 65 72 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6c 65 6d 65 6e 74 73 00 l.RtlNumberGenericTableElements.
eee0 5f 5f 69 6d 70 5f 52 74 6c 4e 75 6d 62 65 72 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6c 65 6d 65 __imp_RtlNumberGenericTableEleme
ef00 6e 74 73 00 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 4e 6f 54 65 62 00 5f nts.RtlNtStatusToDosErrorNoTeb._
ef20 5f 69 6d 70 5f 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 4e 6f 54 65 62 00 _imp_RtlNtStatusToDosErrorNoTeb.
ef40 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 4e RtlNtStatusToDosError.__imp_RtlN
ef60 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 52 74 6c 4e 74 50 61 74 68 4e 61 6d 65 54 tStatusToDosError.RtlNtPathNameT
ef80 6f 44 6f 73 50 61 74 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 4e 74 50 61 74 68 4e 61 6d 65 oDosPathName.__imp_RtlNtPathName
efa0 54 6f 44 6f 73 50 61 74 68 4e 61 6d 65 00 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 ToDosPathName.RtlNormalizeString
efc0 00 5f 5f 69 6d 70 5f 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 52 74 6c 4e 6f 72 .__imp_RtlNormalizeString.RtlNor
efe0 6d 61 6c 69 7a 65 50 72 6f 63 65 73 73 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 52 74 6c 4e 6f 72 malizeProcessParams.__imp_RtlNor
f000 6d 61 6c 69 7a 65 50 72 6f 63 65 73 73 50 61 72 61 6d 73 00 52 74 6c 4e 65 77 53 65 63 75 72 69 malizeProcessParams.RtlNewSecuri
f020 74 79 4f 62 6a 65 63 74 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 tyObjectWithMultipleInheritance.
f040 5f 5f 69 6d 70 5f 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 57 69 74 68 4d 75 __imp_RtlNewSecurityObjectWithMu
f060 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 ltipleInheritance.RtlNewSecurity
f080 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 4f 62 6a ObjectEx.__imp_RtlNewSecurityObj
f0a0 65 63 74 45 78 00 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 ectEx.RtlNewSecurityObject.__imp
f0c0 5f 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 52 74 6c 4e 65 77 53 65 63 75 _RtlNewSecurityObject.RtlNewSecu
f0e0 72 69 74 79 47 72 61 6e 74 65 64 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6c 4e 65 77 53 65 rityGrantedAccess.__imp_RtlNewSe
f100 63 75 72 69 74 79 47 72 61 6e 74 65 64 41 63 63 65 73 73 00 52 74 6c 4e 65 77 49 6e 73 74 61 6e curityGrantedAccess.RtlNewInstan
f120 63 65 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 74 6c 4e 65 77 49 6e 73 ceSecurityObject.__imp_RtlNewIns
f140 74 61 6e 63 65 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 52 74 6c 4d 75 6c 74 69 70 6c 65 46 tanceSecurityObject.RtlMultipleF
f160 72 65 65 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 4d 75 6c 74 69 70 6c 65 46 72 65 65 48 65 61 reeHeap.__imp_RtlMultipleFreeHea
f180 70 00 52 74 6c 4d 75 6c 74 69 70 6c 65 41 6c 6c 6f 63 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f p.RtlMultipleAllocateHeap.__imp_
f1a0 52 74 6c 4d 75 6c 74 69 70 6c 65 41 6c 6c 6f 63 61 74 65 48 65 61 70 00 52 74 6c 4d 75 6c 74 69 RtlMultipleAllocateHeap.RtlMulti
f1c0 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 4d 75 6c 74 69 ByteToUnicodeSize.__imp_RtlMulti
f1e0 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 52 74 6c 4d 75 6c 74 69 42 79 74 65 54 6f ByteToUnicodeSize.RtlMultiByteTo
f200 55 6e 69 63 6f 64 65 4e 00 5f 5f 69 6d 70 5f 52 74 6c 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 UnicodeN.__imp_RtlMultiByteToUni
f220 63 6f 64 65 4e 00 52 74 6c 4d 75 6c 74 69 41 70 70 65 6e 64 55 6e 69 63 6f 64 65 53 74 72 69 6e codeN.RtlMultiAppendUnicodeStrin
f240 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 4d 75 6c 74 69 41 70 70 65 6e 64 55 6e 69 63 gBuffer.__imp_RtlMultiAppendUnic
f260 6f 64 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 52 74 6c 4d 6f 76 65 4d 65 6d 6f 72 79 00 5f 5f odeStringBuffer.RtlMoveMemory.__
f280 69 6d 70 5f 52 74 6c 4d 6f 76 65 4d 65 6d 6f 72 79 00 52 74 6c 4d 61 70 53 65 63 75 72 69 74 79 imp_RtlMoveMemory.RtlMapSecurity
f2a0 45 72 72 6f 72 54 6f 4e 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 74 6c 4d 61 70 53 65 63 75 ErrorToNtStatus.__imp_RtlMapSecu
f2c0 72 69 74 79 45 72 72 6f 72 54 6f 4e 74 53 74 61 74 75 73 00 52 74 6c 4d 61 70 47 65 6e 65 72 69 rityErrorToNtStatus.RtlMapGeneri
f2e0 63 4d 61 73 6b 00 5f 5f 69 6d 70 5f 52 74 6c 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 52 74 cMask.__imp_RtlMapGenericMask.Rt
f300 6c 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 5f 5f 69 6d 70 5f 52 74 6c 4d 61 6b lMakeSelfRelativeSD.__imp_RtlMak
f320 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f eSelfRelativeSD.RtlLookupFunctio
f340 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 54 61 nTable.__imp_RtlLookupFunctionTa
f360 62 6c 65 00 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 5f 5f 69 6d 70 ble.RtlLookupFunctionEntry.__imp
f380 5f 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 52 74 6c 4c 6f 6f 6b 75 _RtlLookupFunctionEntry.RtlLooku
f3a0 70 46 69 72 73 74 4d 61 74 63 68 69 6e 67 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c pFirstMatchingElementGenericTabl
f3c0 65 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 46 69 72 73 74 4d 61 74 63 68 69 6e eAvl.__imp_RtlLookupFirstMatchin
f3e0 67 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 52 74 6c 4c 6f 6f 6b 75 gElementGenericTableAvl.RtlLooku
f400 70 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 45 pEntryHashTable.__imp_RtlLookupE
f420 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 ntryHashTable.RtlLookupElementGe
f440 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 nericTableFullAvl.__imp_RtlLooku
f460 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 41 76 6c 00 52 74 6c 4c pElementGenericTableFullAvl.RtlL
f480 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 00 5f 5f 69 ookupElementGenericTableFull.__i
f4a0 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 mp_RtlLookupElementGenericTableF
f4c0 75 6c 6c 00 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 ull.RtlLookupElementGenericTable
f4e0 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 Avl.__imp_RtlLookupElementGeneri
f500 63 54 61 62 6c 65 41 76 6c 00 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 cTableAvl.RtlLookupElementGeneri
f520 63 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e cTable.__imp_RtlLookupElementGen
f540 65 72 69 63 54 61 62 6c 65 00 52 74 6c 4c 6f 6f 6b 75 70 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 ericTable.RtlLookupAtomInAtomTab
f560 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 6c le.__imp_RtlLookupAtomInAtomTabl
f580 65 00 52 74 6c 4c 6f 67 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 74 6c e.RtlLogStackBackTrace.__imp_Rtl
f5a0 4c 6f 67 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 74 6c 4c 6f 63 6b 4d 6f 64 75 6c 65 53 LogStackBackTrace.RtlLockModuleS
f5c0 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 63 6b 4d 6f 64 75 6c 65 53 65 63 74 69 6f ection.__imp_RtlLockModuleSectio
f5e0 6e 00 52 74 6c 4c 6f 63 6b 4d 65 6d 6f 72 79 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 63 n.RtlLockMemoryZone.__imp_RtlLoc
f600 6b 4d 65 6d 6f 72 79 5a 6f 6e 65 00 52 74 6c 4c 6f 63 6b 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f kMemoryZone.RtlLockMemoryBlockLo
f620 6f 6b 61 73 69 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 63 6b 4d 65 6d 6f 72 79 42 6c 6f 63 6b okaside.__imp_RtlLockMemoryBlock
f640 4c 6f 6f 6b 61 73 69 64 65 00 52 74 6c 4c 6f 63 6b 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 4c Lookaside.RtlLockHeap.__imp_RtlL
f660 6f 63 6b 48 65 61 70 00 52 74 6c 4c 6f 63 6b 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 5f 5f 69 ockHeap.RtlLockCurrentThread.__i
f680 6d 70 5f 52 74 6c 4c 6f 63 6b 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 52 74 6c 4c 6f 63 6b 42 mp_RtlLockCurrentThread.RtlLockB
f6a0 6f 6f 74 53 74 61 74 75 73 44 61 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 63 6b 42 6f 6f 74 53 ootStatusData.__imp_RtlLockBootS
f6c0 74 61 74 75 73 44 61 74 61 00 52 74 6c 4c 6f 63 61 74 65 4c 65 67 61 63 79 43 6f 6e 74 65 78 74 tatusData.RtlLocateLegacyContext
f6e0 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 63 61 74 65 4c 65 67 61 63 79 43 6f 6e 74 65 78 74 00 52 74 .__imp_RtlLocateLegacyContext.Rt
f700 6c 4c 6f 63 61 74 65 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 32 00 5f 5f 69 6d 70 5f 52 74 lLocateExtendedFeature2.__imp_Rt
f720 6c 4c 6f 63 61 74 65 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 32 00 52 74 6c 4c 6f 63 61 74 lLocateExtendedFeature2.RtlLocat
f740 65 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 63 61 74 65 eExtendedFeature.__imp_RtlLocate
f760 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 00 52 74 6c 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c ExtendedFeature.RtlLocaleNameToL
f780 63 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 63 69 64 00 52 74 cid.__imp_RtlLocaleNameToLcid.Rt
f7a0 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c lLocalTimeToSystemTime.__imp_Rtl
f7c0 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 52 74 6c 4c 65 6e 67 74 68 53 LocalTimeToSystemTime.RtlLengthS
f7e0 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 4c 65 6e 67 74 68 53 69 64 00 52 74 6c 4c 65 6e 67 74 68 53 id.__imp_RtlLengthSid.RtlLengthS
f800 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 4c 65 6e 67 74 ecurityDescriptor.__imp_RtlLengt
f820 68 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c 4c 65 6e 67 74 68 52 65 71 hSecurityDescriptor.RtlLengthReq
f840 75 69 72 65 64 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 uiredSid.__imp_RtlLengthRequired
f860 53 69 64 00 52 74 6c 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d Sid.RtlLeaveCriticalSection.__im
f880 70 5f 52 74 6c 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 52 74 6c 4c 63 69 p_RtlLeaveCriticalSection.RtlLci
f8a0 64 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 4c 63 69 64 54 6f 4c 6f 63 dToLocaleName.__imp_RtlLcidToLoc
f8c0 61 6c 65 4e 61 6d 65 00 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 54 6f 43 68 61 72 00 5f 5f aleName.RtlLargeIntegerToChar.__
f8e0 69 6d 70 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 54 6f 43 68 61 72 00 52 74 6c 4c 43 49 imp_RtlLargeIntegerToChar.RtlLCI
f900 44 54 6f 43 75 6c 74 75 72 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 4c 43 49 44 54 6f 43 75 DToCultureName.__imp_RtlLCIDToCu
f920 6c 74 75 72 65 4e 61 6d 65 00 52 74 6c 4b 6e 6f 77 6e 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 ltureName.RtlKnownExceptionFilte
f940 72 00 5f 5f 69 6d 70 5f 52 74 6c 4b 6e 6f 77 6e 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 r.__imp_RtlKnownExceptionFilter.
f960 52 74 6c 49 73 56 61 6c 69 64 50 72 6f 63 65 73 73 54 72 75 73 74 4c 61 62 65 6c 53 69 64 00 5f RtlIsValidProcessTrustLabelSid._
f980 5f 69 6d 70 5f 52 74 6c 49 73 56 61 6c 69 64 50 72 6f 63 65 73 73 54 72 75 73 74 4c 61 62 65 6c _imp_RtlIsValidProcessTrustLabel
f9a0 53 69 64 00 52 74 6c 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 Sid.RtlIsValidLocaleName.__imp_R
f9c0 74 6c 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 52 74 6c 49 73 56 61 6c 69 64 49 6e tlIsValidLocaleName.RtlIsValidIn
f9e0 64 65 78 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 56 61 6c 69 64 49 6e 64 65 78 48 dexHandle.__imp_RtlIsValidIndexH
fa00 61 6e 64 6c 65 00 52 74 6c 49 73 56 61 6c 69 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c andle.RtlIsValidHandle.__imp_Rtl
fa20 49 73 56 61 6c 69 64 48 61 6e 64 6c 65 00 52 74 6c 49 73 55 6e 74 72 75 73 74 65 64 4f 62 6a 65 IsValidHandle.RtlIsUntrustedObje
fa40 63 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 55 6e 74 72 75 73 74 65 64 4f 62 6a 65 63 74 00 52 74 ct.__imp_RtlIsUntrustedObject.Rt
fa60 6c 49 73 54 68 72 65 61 64 57 69 74 68 69 6e 4c 6f 61 64 65 72 43 61 6c 6c 6f 75 74 00 5f 5f 69 lIsThreadWithinLoaderCallout.__i
fa80 6d 70 5f 52 74 6c 49 73 54 68 72 65 61 64 57 69 74 68 69 6e 4c 6f 61 64 65 72 43 61 6c 6c 6f 75 mp_RtlIsThreadWithinLoaderCallou
faa0 74 00 52 74 6c 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 54 65 t.RtlIsTextUnicode.__imp_RtlIsTe
fac0 78 74 55 6e 69 63 6f 64 65 00 52 74 6c 49 73 53 74 61 74 65 53 65 70 61 72 61 74 69 6f 6e 45 6e xtUnicode.RtlIsStateSeparationEn
fae0 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 53 74 61 74 65 53 65 70 61 72 61 74 69 6f 6e abled.__imp_RtlIsStateSeparation
fb00 45 6e 61 62 6c 65 64 00 52 74 6c 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 Enabled.RtlIsProcessorFeaturePre
fb20 73 65 6e 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 sent.__imp_RtlIsProcessorFeature
fb40 50 72 65 73 65 6e 74 00 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 46 Present.RtlIsPartialPlaceholderF
fb60 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 ileInfo.__imp_RtlIsPartialPlaceh
fb80 6f 6c 64 65 72 46 69 6c 65 49 6e 66 6f 00 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 olderFileInfo.RtlIsPartialPlaceh
fba0 6f 6c 64 65 72 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 50 61 72 74 69 olderFileHandle.__imp_RtlIsParti
fbc0 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 46 69 6c 65 48 61 6e 64 6c 65 00 52 74 6c 49 73 50 61 72 alPlaceholderFileHandle.RtlIsPar
fbe0 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 50 61 72 74 69 tialPlaceholder.__imp_RtlIsParti
fc00 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 00 52 74 6c 49 73 50 61 72 65 6e 74 4f 66 43 68 69 6c 64 alPlaceholder.RtlIsParentOfChild
fc20 41 70 70 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 50 61 72 65 6e 74 4f 66 AppContainer.__imp_RtlIsParentOf
fc40 43 68 69 6c 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 00 52 74 6c 49 73 50 61 63 6b 61 67 65 53 69 ChildAppContainer.RtlIsPackageSi
fc60 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 50 61 63 6b 61 67 65 53 69 64 00 52 74 6c 49 73 4e 6f 72 d.__imp_RtlIsPackageSid.RtlIsNor
fc80 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 4e 6f 72 6d 61 6c 69 malizedString.__imp_RtlIsNormali
fca0 7a 65 64 53 74 72 69 6e 67 00 52 74 6c 49 73 4e 6f 6e 45 6d 70 74 79 44 69 72 65 63 74 6f 72 79 zedString.RtlIsNonEmptyDirectory
fcc0 52 65 70 61 72 73 65 50 6f 69 6e 74 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 4e ReparsePointAllowed.__imp_RtlIsN
fce0 6f 6e 45 6d 70 74 79 44 69 72 65 63 74 6f 72 79 52 65 70 61 72 73 65 50 6f 69 6e 74 41 6c 6c 6f onEmptyDirectoryReparsePointAllo
fd00 77 65 64 00 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 5f 5f 69 6d 70 wed.RtlIsNameLegalDOS8Dot3.__imp
fd20 5f 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 52 74 6c 49 73 4e 61 6d _RtlIsNameLegalDOS8Dot3.RtlIsNam
fd40 65 49 6e 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 4e 61 6d 65 49 6e 45 eInExpression.__imp_RtlIsNameInE
fd60 78 70 72 65 73 73 69 6f 6e 00 52 74 6c 49 73 4d 75 6c 74 69 55 73 65 72 73 49 6e 53 65 73 73 69 xpression.RtlIsMultiUsersInSessi
fd80 6f 6e 53 6b 75 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 4d 75 6c 74 69 55 73 65 72 73 49 6e 53 65 73 onSku.__imp_RtlIsMultiUsersInSes
fda0 73 69 6f 6e 53 6b 75 00 52 74 6c 49 73 4d 75 6c 74 69 53 65 73 73 69 6f 6e 53 6b 75 00 5f 5f 69 sionSku.RtlIsMultiSessionSku.__i
fdc0 6d 70 5f 52 74 6c 49 73 4d 75 6c 74 69 53 65 73 73 69 6f 6e 53 6b 75 00 52 74 6c 49 73 47 65 6e mp_RtlIsMultiSessionSku.RtlIsGen
fde0 65 72 69 63 54 61 62 6c 65 45 6d 70 74 79 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 47 65 6e ericTableEmptyAvl.__imp_RtlIsGen
fe00 65 72 69 63 54 61 62 6c 65 45 6d 70 74 79 41 76 6c 00 52 74 6c 49 73 47 65 6e 65 72 69 63 54 61 ericTableEmptyAvl.RtlIsGenericTa
fe20 62 6c 65 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 47 65 6e 65 72 69 63 54 61 62 6c 65 bleEmpty.__imp_RtlIsGenericTable
fe40 45 6d 70 74 79 00 52 74 6c 49 73 45 6c 65 76 61 74 65 64 52 69 64 00 5f 5f 69 6d 70 5f 52 74 6c Empty.RtlIsElevatedRid.__imp_Rtl
fe60 49 73 45 6c 65 76 61 74 65 64 52 69 64 00 52 74 6c 49 73 44 6f 73 44 65 76 69 63 65 4e 61 6d 65 IsElevatedRid.RtlIsDosDeviceName
fe80 5f 55 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 44 6f 73 44 65 76 69 63 65 4e 61 6d 65 5f 55 00 52 74 _U.__imp_RtlIsDosDeviceName_U.Rt
fea0 6c 49 73 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 43 75 72 72 lIsCurrentThread.__imp_RtlIsCurr
fec0 65 6e 74 54 68 72 65 61 64 00 52 74 6c 49 73 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f entThread.RtlIsCurrentProcess.__
fee0 69 6d 70 5f 52 74 6c 49 73 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 52 74 6c 49 73 43 72 69 imp_RtlIsCurrentProcess.RtlIsCri
ff00 74 69 63 61 6c 53 65 63 74 69 6f 6e 4c 6f 63 6b 65 64 42 79 54 68 72 65 61 64 00 5f 5f 69 6d 70 ticalSectionLockedByThread.__imp
ff20 5f 52 74 6c 49 73 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 4c 6f 63 6b 65 64 42 79 54 68 72 _RtlIsCriticalSectionLockedByThr
ff40 65 61 64 00 52 74 6c 49 73 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 4c 6f 63 6b 65 64 00 5f ead.RtlIsCriticalSectionLocked._
ff60 5f 69 6d 70 5f 52 74 6c 49 73 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 4c 6f 63 6b 65 64 00 _imp_RtlIsCriticalSectionLocked.
ff80 52 74 6c 49 73 43 6c 6f 75 64 46 69 6c 65 73 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 RtlIsCloudFilesPlaceholder.__imp
ffa0 5f 52 74 6c 49 73 43 6c 6f 75 64 46 69 6c 65 73 50 6c 61 63 65 68 6f 6c 64 65 72 00 52 74 6c 49 _RtlIsCloudFilesPlaceholder.RtlI
ffc0 73 43 61 70 61 62 69 6c 69 74 79 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 43 61 70 61 62 69 sCapabilitySid.__imp_RtlIsCapabi
ffe0 6c 69 74 79 53 69 64 00 52 74 6c 49 73 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 41 63 litySid.RtlIsActivationContextAc
10000 74 69 76 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 tive.__imp_RtlIsActivationContex
10020 74 41 63 74 69 76 65 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 tActive.RtlIpv6StringToAddressW.
10040 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 __imp_RtlIpv6StringToAddressW.Rt
10060 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 lIpv6StringToAddressExW.__imp_Rt
10080 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 52 74 6c 49 70 76 36 53 lIpv6StringToAddressExW.RtlIpv6S
100a0 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 tringToAddressExA.__imp_RtlIpv6S
100c0 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 tringToAddressExA.RtlIpv6StringT
100e0 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 oAddressA.__imp_RtlIpv6StringToA
10100 64 64 72 65 73 73 41 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 ddressA.RtlIpv6AddressToStringW.
10120 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 __imp_RtlIpv6AddressToStringW.Rt
10140 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 lIpv6AddressToStringExW.__imp_Rt
10160 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 52 74 6c 49 70 76 36 41 lIpv6AddressToStringExW.RtlIpv6A
10180 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 ddressToStringExA.__imp_RtlIpv6A
101a0 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 ddressToStringExA.RtlIpv6Address
101c0 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f ToStringA.__imp_RtlIpv6AddressTo
101e0 53 74 72 69 6e 67 41 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 StringA.RtlIpv4StringToAddressW.
10200 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 __imp_RtlIpv4StringToAddressW.Rt
10220 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 lIpv4StringToAddressExW.__imp_Rt
10240 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 52 74 6c 49 70 76 34 53 lIpv4StringToAddressExW.RtlIpv4S
10260 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 tringToAddressExA.__imp_RtlIpv4S
10280 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 tringToAddressExA.RtlIpv4StringT
102a0 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 oAddressA.__imp_RtlIpv4StringToA
102c0 64 64 72 65 73 73 41 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 ddressA.RtlIpv4AddressToStringW.
102e0 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 __imp_RtlIpv4AddressToStringW.Rt
10300 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 lIpv4AddressToStringExW.__imp_Rt
10320 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 52 74 6c 49 70 76 34 41 lIpv4AddressToStringExW.RtlIpv4A
10340 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 ddressToStringExA.__imp_RtlIpv4A
10360 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 ddressToStringExA.RtlIpv4Address
10380 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f ToStringA.__imp_RtlIpv4AddressTo
103a0 53 74 72 69 6e 67 41 00 52 74 6c 49 6f 45 6e 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 StringA.RtlIoEncodeMemIoResource
103c0 00 5f 5f 69 6d 70 5f 52 74 6c 49 6f 45 6e 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 .__imp_RtlIoEncodeMemIoResource.
103e0 52 74 6c 49 6f 44 65 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 RtlIoDecodeMemIoResource.__imp_R
10400 74 6c 49 6f 44 65 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 52 74 6c 49 6e 74 65 72 tlIoDecodeMemIoResource.RtlInter
10420 6c 6f 63 6b 65 64 53 65 74 42 69 74 52 75 6e 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f lockedSetBitRun.__imp_RtlInterlo
10440 63 6b 65 64 53 65 74 42 69 74 52 75 6e 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 ckedSetBitRun.RtlInterlockedPush
10460 4c 69 73 74 53 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 ListSListEx.__imp_RtlInterlocked
10480 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 PushListSListEx.RtlInterlockedPu
104a0 73 68 4c 69 73 74 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 shListSList.__imp_RtlInterlocked
104c0 50 75 73 68 4c 69 73 74 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 PushListSList.RtlInterlockedPush
104e0 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 EntrySList.__imp_RtlInterlockedP
10500 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 ushEntrySList.RtlInterlockedPopE
10520 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f ntrySList.__imp_RtlInterlockedPo
10540 70 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 pEntrySList.RtlInterlockedFlushS
10560 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c List.__imp_RtlInterlockedFlushSL
10580 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6c 65 61 72 42 69 74 52 75 6e 00 5f 5f ist.RtlInterlockedClearBitRun.__
105a0 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6c 65 61 72 42 69 74 52 75 6e 00 52 74 imp_RtlInterlockedClearBitRun.Rt
105c0 6c 49 6e 74 65 67 65 72 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 lIntegerToUnicodeString.__imp_Rt
105e0 6c 49 6e 74 65 67 65 72 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 49 6e 74 65 67 lIntegerToUnicodeString.RtlInteg
10600 65 72 54 6f 43 68 61 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 67 65 72 54 6f 43 68 61 72 00 erToChar.__imp_RtlIntegerToChar.
10620 52 74 6c 49 6e 74 36 34 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 RtlInt64ToUnicodeString.__imp_Rt
10640 6c 49 6e 74 36 34 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 49 6e 73 74 61 6c 6c lInt64ToUnicodeString.RtlInstall
10660 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 49 FunctionTableCallback.__imp_RtlI
10680 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 52 74 6c 49 nstallFunctionTableCallback.RtlI
106a0 6e 73 65 72 74 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 nsertEntryHashTable.__imp_RtlIns
106c0 65 72 74 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 ertEntryHashTable.RtlInsertEleme
106e0 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 49 ntGenericTableFullAvl.__imp_RtlI
10700 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 41 76 6c 00 nsertElementGenericTableFullAvl.
10720 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c RtlInsertElementGenericTableFull
10740 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 .__imp_RtlInsertElementGenericTa
10760 62 6c 65 46 75 6c 6c 00 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 bleFull.RtlInsertElementGenericT
10780 61 62 6c 65 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 ableAvl.__imp_RtlInsertElementGe
107a0 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 nericTableAvl.RtlInsertElementGe
107c0 6e 65 72 69 63 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e nericTable.__imp_RtlInsertElemen
107e0 74 47 65 6e 65 72 69 63 54 61 62 6c 65 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 45 78 tGenericTable.RtlInitializeSidEx
10800 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 45 78 00 52 74 6c 49 6e 69 .__imp_RtlInitializeSidEx.RtlIni
10820 74 69 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 69 tializeSid.__imp_RtlInitializeSi
10840 64 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c d.RtlInitializeSRWLock.__imp_Rtl
10860 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 InitializeSRWLock.RtlInitializeS
10880 4c 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 ListHead.__imp_RtlInitializeSLis
108a0 74 48 65 61 64 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d tHead.RtlInitializeResource.__im
108c0 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 00 52 74 6c 49 6e 69 74 69 p_RtlInitializeResource.RtlIniti
108e0 61 6c 69 7a 65 52 58 61 63 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 52 58 alizeRXact.__imp_RtlInitializeRX
10900 61 63 74 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 54 61 62 6c 65 00 5f 5f 69 act.RtlInitializeHandleTable.__i
10920 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 54 61 62 6c 65 00 52 74 6c 49 mp_RtlInitializeHandleTable.RtlI
10940 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 5f 5f 69 6d 70 5f 52 nitializeGenericTableAvl.__imp_R
10960 74 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 52 74 6c 49 tlInitializeGenericTableAvl.RtlI
10980 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 nitializeGenericTable.__imp_RtlI
109a0 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c 65 00 52 74 6c 49 6e 69 74 69 61 6c nitializeGenericTable.RtlInitial
109c0 69 7a 65 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 izeExtendedContext.__imp_RtlInit
109e0 69 61 6c 69 7a 65 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 00 52 74 6c 49 6e 69 74 69 61 6c ializeExtendedContext.RtlInitial
10a00 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e izeCriticalSectionEx.__imp_RtlIn
10a20 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 52 74 6c 49 6e 69 itializeCriticalSectionEx.RtlIni
10a40 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 tializeCriticalSectionAndSpinCou
10a60 6e 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 nt.__imp_RtlInitializeCriticalSe
10a80 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 ctionAndSpinCount.RtlInitializeC
10aa0 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 riticalSection.__imp_RtlInitiali
10ac0 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 zeCriticalSection.RtlInitializeC
10ae0 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 orrelationVector.__imp_RtlInitia
10b00 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 49 6e 69 74 69 61 6c lizeCorrelationVector.RtlInitial
10b20 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e izeConditionVariable.__imp_RtlIn
10b40 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 52 74 6c 49 6e 69 itializeConditionVariable.RtlIni
10b60 74 69 61 6c 69 7a 65 42 69 74 4d 61 70 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c tializeBitMapEx.__imp_RtlInitial
10b80 69 7a 65 42 69 74 4d 61 70 45 78 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 42 69 74 4d 61 70 00 izeBitMapEx.RtlInitializeBitMap.
10ba0 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 42 69 74 4d 61 70 00 52 74 6c 49 6e 69 __imp_RtlInitializeBitMap.RtlIni
10bc0 74 69 61 6c 69 7a 65 41 74 6f 6d 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 tializeAtomPackage.__imp_RtlInit
10be0 69 61 6c 69 7a 65 41 74 6f 6d 50 61 63 6b 61 67 65 00 52 74 6c 49 6e 69 74 57 65 61 6b 45 6e 75 ializeAtomPackage.RtlInitWeakEnu
10c00 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 57 merationHashTable.__imp_RtlInitW
10c20 65 61 6b 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 52 74 6c 49 6e 69 74 55 eakEnumerationHashTable.RtlInitU
10c40 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 55 6e 69 63 nicodeStringEx.__imp_RtlInitUnic
10c60 6f 64 65 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 odeStringEx.RtlInitUnicodeString
10c80 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 49 .__imp_RtlInitUnicodeString.RtlI
10ca0 6e 69 74 53 74 72 6f 6e 67 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 5f 5f nitStrongEnumerationHashTable.__
10cc0 69 6d 70 5f 52 74 6c 49 6e 69 74 53 74 72 6f 6e 67 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 imp_RtlInitStrongEnumerationHash
10ce0 54 61 62 6c 65 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 Table.RtlInitStringEx.__imp_RtlI
10d00 6e 69 74 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f nitStringEx.RtlInitString.__imp_
10d20 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 52 74 6c 49 6e 69 74 4e 6c 73 54 61 62 6c 65 73 00 5f RtlInitString.RtlInitNlsTables._
10d40 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 4e 6c 73 54 61 62 6c 65 73 00 52 74 6c 49 6e 69 74 45 6e 75 _imp_RtlInitNlsTables.RtlInitEnu
10d60 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 45 merationHashTable.__imp_RtlInitE
10d80 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 52 74 6c 49 6e 69 74 43 6f 64 65 50 numerationHashTable.RtlInitCodeP
10da0 61 67 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 43 6f 64 65 50 61 67 65 54 61 ageTable.__imp_RtlInitCodePageTa
10dc0 62 6c 65 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 52 74 ble.RtlInitAnsiStringEx.__imp_Rt
10de0 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 lInitAnsiStringEx.RtlInitAnsiStr
10e00 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 52 74 6c 49 ing.__imp_RtlInitAnsiString.RtlI
10e20 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f ncrementCorrelationVector.__imp_
10e40 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 RtlIncrementCorrelationVector.Rt
10e60 6c 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6d 70 65 lImpersonateSelfEx.__imp_RtlImpe
10e80 72 73 6f 6e 61 74 65 53 65 6c 66 45 78 00 52 74 6c 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 rsonateSelfEx.RtlImpersonateSelf
10ea0 00 5f 5f 69 6d 70 5f 52 74 6c 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 00 52 74 6c 49 6d 61 .__imp_RtlImpersonateSelf.RtlIma
10ec0 67 65 52 76 61 54 6f 56 61 00 5f 5f 69 6d 70 5f 52 74 6c 49 6d 61 67 65 52 76 61 54 6f 56 61 00 geRvaToVa.__imp_RtlImageRvaToVa.
10ee0 52 74 6c 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 49 6d RtlImageRvaToSection.__imp_RtlIm
10f00 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 52 74 6c 49 6d 61 67 65 4e 74 48 65 61 64 65 72 ageRvaToSection.RtlImageNtHeader
10f20 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6d 61 67 65 4e 74 48 65 61 64 65 72 45 78 00 52 74 6c 49 Ex.__imp_RtlImageNtHeaderEx.RtlI
10f40 6d 61 67 65 4e 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6d 61 67 65 4e 74 48 65 61 mageNtHeader.__imp_RtlImageNtHea
10f60 64 65 72 00 52 74 6c 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 der.RtlImageDirectoryEntryToData
10f80 00 5f 5f 69 6d 70 5f 52 74 6c 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 .__imp_RtlImageDirectoryEntryToD
10fa0 61 74 61 00 52 74 6c 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 64 6e ata.RtlIdnToUnicode.__imp_RtlIdn
10fc0 54 6f 55 6e 69 63 6f 64 65 00 52 74 6c 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 ToUnicode.RtlIdnToNameprepUnicod
10fe0 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 e.__imp_RtlIdnToNameprepUnicode.
11000 52 74 6c 49 64 6e 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f 52 74 6c 49 64 6e 54 6f 41 73 63 69 RtlIdnToAscii.__imp_RtlIdnToAsci
11020 69 00 52 74 6c 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 53 69 64 00 5f 5f 69 6d i.RtlIdentifierAuthoritySid.__im
11040 70 5f 52 74 6c 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 53 69 64 00 52 74 6c 48 p_RtlIdentifierAuthoritySid.RtlH
11060 65 61 70 54 72 6b 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 48 65 61 70 54 72 eapTrkInitialize.__imp_RtlHeapTr
11080 6b 49 6e 69 74 69 61 6c 69 7a 65 00 52 74 6c 48 61 73 68 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 kInitialize.RtlHashUnicodeString
110a0 00 5f 5f 69 6d 70 5f 52 74 6c 48 61 73 68 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 47 .__imp_RtlHashUnicodeString.RtlG
110c0 75 61 72 64 43 68 65 63 6b 4c 6f 6e 67 4a 75 6d 70 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 74 uardCheckLongJumpTarget.__imp_Rt
110e0 6c 47 75 61 72 64 43 68 65 63 6b 4c 6f 6e 67 4a 75 6d 70 54 61 72 67 65 74 00 52 74 6c 47 72 6f lGuardCheckLongJumpTarget.RtlGro
11100 77 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 72 6f 77 46 75 6e 63 wFunctionTable.__imp_RtlGrowFunc
11120 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 tionTable.RtlGetVersion.__imp_Rt
11140 6c 47 65 74 56 65 72 73 69 6f 6e 00 52 74 6c 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 lGetVersion.RtlGetUserPreferredU
11160 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 55 73 65 72 50 72 65 66 65 ILanguages.__imp_RtlGetUserPrefe
11180 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 52 74 6c 47 65 74 55 73 65 72 49 6e 66 6f 48 65 rredUILanguages.RtlGetUserInfoHe
111a0 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 55 73 65 72 49 6e 66 6f 48 65 61 70 00 52 74 6c 47 ap.__imp_RtlGetUserInfoHeap.RtlG
111c0 65 74 55 6e 6c 6f 61 64 45 76 65 6e 74 54 72 61 63 65 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 etUnloadEventTraceEx.__imp_RtlGe
111e0 74 55 6e 6c 6f 61 64 45 76 65 6e 74 54 72 61 63 65 45 78 00 52 74 6c 47 65 74 55 6e 6c 6f 61 64 tUnloadEventTraceEx.RtlGetUnload
11200 45 76 65 6e 74 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 55 6e 6c 6f 61 64 45 76 65 EventTrace.__imp_RtlGetUnloadEve
11220 6e 74 54 72 61 63 65 00 52 74 6c 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 ntTrace.RtlGetUmsCompletionListE
11240 76 65 6e 74 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 vent.__imp_RtlGetUmsCompletionLi
11260 73 74 45 76 65 6e 74 00 52 74 6c 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 5f 5f 69 stEvent.RtlGetUILanguageInfo.__i
11280 6d 70 5f 52 74 6c 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 52 74 6c 47 65 74 54 6f mp_RtlGetUILanguageInfo.RtlGetTo
112a0 6b 65 6e 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 54 kenNamedObjectPath.__imp_RtlGetT
112c0 6f 6b 65 6e 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 52 74 6c 47 65 74 54 68 72 65 61 64 okenNamedObjectPath.RtlGetThread
112e0 57 6f 72 6b 4f 6e 42 65 68 61 6c 66 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 54 WorkOnBehalfTicket.__imp_RtlGetT
11300 68 72 65 61 64 57 6f 72 6b 4f 6e 42 65 68 61 6c 66 54 69 63 6b 65 74 00 52 74 6c 47 65 74 54 68 hreadWorkOnBehalfTicket.RtlGetTh
11320 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 52 readPreferredUILanguages.__imp_R
11340 74 6c 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 tlGetThreadPreferredUILanguages.
11360 52 74 6c 47 65 74 54 68 72 65 61 64 4c 61 6e 67 49 64 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f RtlGetThreadLangIdByIndex.__imp_
11380 52 74 6c 47 65 74 54 68 72 65 61 64 4c 61 6e 67 49 64 42 79 49 6e 64 65 78 00 52 74 6c 47 65 74 RtlGetThreadLangIdByIndex.RtlGet
113a0 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 54 68 72 65 ThreadErrorMode.__imp_RtlGetThre
113c0 61 64 45 72 72 6f 72 4d 6f 64 65 00 52 74 6c 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 adErrorMode.RtlGetSystemTimePrec
113e0 69 73 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 ise.__imp_RtlGetSystemTimePrecis
11400 65 00 52 74 6c 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 e.RtlGetSystemPreferredUILanguag
11420 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 es.__imp_RtlGetSystemPreferredUI
11440 4c 61 6e 67 75 61 67 65 73 00 52 74 6c 47 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 Languages.RtlGetSystemBootStatus
11460 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 45 Ex.__imp_RtlGetSystemBootStatusE
11480 78 00 52 74 6c 47 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 x.RtlGetSystemBootStatus.__imp_R
114a0 74 6c 47 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 00 52 74 6c 47 65 74 53 75 69 74 tlGetSystemBootStatus.RtlGetSuit
114c0 65 4d 61 73 6b 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 75 69 74 65 4d 61 73 6b 00 52 74 6c 47 eMask.__imp_RtlGetSuiteMask.RtlG
114e0 65 74 53 65 74 42 6f 6f 74 53 74 61 74 75 73 44 61 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 etSetBootStatusData.__imp_RtlGet
11500 53 65 74 42 6f 6f 74 53 74 61 74 75 73 44 61 74 61 00 52 74 6c 47 65 74 53 65 73 73 69 6f 6e 50 SetBootStatusData.RtlGetSessionP
11520 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 65 73 73 69 6f 6e 50 72 6f roperties.__imp_RtlGetSessionPro
11540 70 65 72 74 69 65 73 00 52 74 6c 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 perties.RtlGetSecurityDescriptor
11560 52 4d 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 65 63 75 72 69 74 79 44 65 RMControl.__imp_RtlGetSecurityDe
11580 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 52 74 6c 47 65 74 53 65 61 72 63 68 50 61 scriptorRMControl.RtlGetSearchPa
115a0 74 68 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 65 61 72 63 68 50 61 74 68 00 52 74 6c 47 65 74 th.__imp_RtlGetSearchPath.RtlGet
115c0 53 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c SaclSecurityDescriptor.__imp_Rtl
115e0 47 65 74 53 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c 47 65 74 GetSaclSecurityDescriptor.RtlGet
11600 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 ProductInfo.__imp_RtlGetProductI
11620 6e 66 6f 00 52 74 6c 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 5f 5f 69 6d 70 5f 52 74 6c nfo.RtlGetProcessHeaps.__imp_Rtl
11640 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 52 74 6c 47 65 74 4f 77 6e 65 72 53 65 63 75 72 GetProcessHeaps.RtlGetOwnerSecur
11660 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4f 77 6e 65 72 53 ityDescriptor.__imp_RtlGetOwnerS
11680 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c 47 65 74 4e 74 56 65 72 73 69 6f ecurityDescriptor.RtlGetNtVersio
116a0 6e 4e 75 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4e 74 56 65 72 73 69 6f 6e 4e 75 nNumbers.__imp_RtlGetNtVersionNu
116c0 6d 62 65 72 73 00 52 74 6c 47 65 74 4e 74 53 79 73 74 65 6d 52 6f 6f 74 00 5f 5f 69 6d 70 5f 52 mbers.RtlGetNtSystemRoot.__imp_R
116e0 74 6c 47 65 74 4e 74 53 79 73 74 65 6d 52 6f 6f 74 00 52 74 6c 47 65 74 4e 74 50 72 6f 64 75 63 tlGetNtSystemRoot.RtlGetNtProduc
11700 74 54 79 70 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4e 74 50 72 6f 64 75 63 74 54 79 70 65 00 tType.__imp_RtlGetNtProductType.
11720 52 74 6c 47 65 74 4e 74 47 6c 6f 62 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 RtlGetNtGlobalFlags.__imp_RtlGet
11740 4e 74 47 6c 6f 62 61 6c 46 6c 61 67 73 00 52 74 6c 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 NtGlobalFlags.RtlGetNonVolatileT
11760 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 oken.__imp_RtlGetNonVolatileToke
11780 6e 00 52 74 6c 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 52 74 n.RtlGetNextUmsListItem.__imp_Rt
117a0 6c 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 52 74 6c 47 65 74 4e 65 78 74 45 6e lGetNextUmsListItem.RtlGetNextEn
117c0 74 72 79 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4e 65 78 74 45 6e 74 tryHashTable.__imp_RtlGetNextEnt
117e0 72 79 48 61 73 68 54 61 62 6c 65 00 52 74 6c 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e ryHashTable.RtlGetNativeSystemIn
11800 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4e 61 74 69 76 65 53 79 73 74 formation.__imp_RtlGetNativeSyst
11820 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 74 6c 47 65 74 4c 6f 6e 67 65 73 74 4e 74 50 61 74 emInformation.RtlGetLongestNtPat
11840 68 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4c 6f 6e 67 65 73 74 4e 74 50 61 74 hLength.__imp_RtlGetLongestNtPat
11860 68 4c 65 6e 67 74 68 00 52 74 6c 47 65 74 4c 6f 63 61 6c 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 hLength.RtlGetLocaleFileMappingA
11880 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4c 6f 63 61 6c 65 46 69 6c 65 4d 61 70 ddress.__imp_RtlGetLocaleFileMap
118a0 70 69 6e 67 41 64 64 72 65 73 73 00 52 74 6c 47 65 74 4c 65 6e 67 74 68 57 69 74 68 6f 75 74 54 pingAddress.RtlGetLengthWithoutT
118c0 72 61 69 6c 69 6e 67 50 61 74 68 53 65 70 65 72 61 74 6f 72 73 00 5f 5f 69 6d 70 5f 52 74 6c 47 railingPathSeperators.__imp_RtlG
118e0 65 74 4c 65 6e 67 74 68 57 69 74 68 6f 75 74 54 72 61 69 6c 69 6e 67 50 61 74 68 53 65 70 65 72 etLengthWithoutTrailingPathSeper
11900 61 74 6f 72 73 00 52 74 6c 47 65 74 4c 65 6e 67 74 68 57 69 74 68 6f 75 74 4c 61 73 74 46 75 6c ators.RtlGetLengthWithoutLastFul
11920 6c 44 6f 73 4f 72 4e 74 50 61 74 68 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 lDosOrNtPathElement.__imp_RtlGet
11940 4c 65 6e 67 74 68 57 69 74 68 6f 75 74 4c 61 73 74 46 75 6c 6c 44 6f 73 4f 72 4e 74 50 61 74 68 LengthWithoutLastFullDosOrNtPath
11960 45 6c 65 6d 65 6e 74 00 52 74 6c 47 65 74 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 00 5f 5f 69 Element.RtlGetLastWin32Error.__i
11980 6d 70 5f 52 74 6c 47 65 74 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 00 52 74 6c 47 65 74 4c 61 mp_RtlGetLastWin32Error.RtlGetLa
119a0 73 74 4e 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4c 61 73 74 4e 74 53 74 61 stNtStatus.__imp_RtlGetLastNtSta
119c0 74 75 73 00 52 74 6c 47 65 74 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f tus.RtlGetInterruptTimePrecise._
119e0 5f 69 6d 70 5f 52 74 6c 47 65 74 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 _imp_RtlGetInterruptTimePrecise.
11a00 52 74 6c 47 65 74 49 6e 74 65 67 65 72 41 74 6f 6d 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 49 6e RtlGetIntegerAtom.__imp_RtlGetIn
11a20 74 65 67 65 72 41 74 6f 6d 00 52 74 6c 47 65 74 47 72 6f 75 70 53 65 63 75 72 69 74 79 44 65 73 tegerAtom.RtlGetGroupSecurityDes
11a40 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 47 72 6f 75 70 53 65 63 75 72 69 74 criptor.__imp_RtlGetGroupSecurit
11a60 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c 47 65 74 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 4c yDescriptor.RtlGetFunctionTableL
11a80 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 46 75 6e 63 74 69 6f 6e 54 61 62 6c istHead.__imp_RtlGetFunctionTabl
11aa0 65 4c 69 73 74 48 65 61 64 00 52 74 6c 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 73 74 eListHead.RtlGetFullPathName_Ust
11ac0 72 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 73 74 rEx.__imp_RtlGetFullPathName_Ust
11ae0 72 45 78 00 52 74 6c 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 45 78 00 5f 5f 69 6d 70 rEx.RtlGetFullPathName_UEx.__imp
11b00 5f 52 74 6c 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 45 78 00 52 74 6c 47 65 74 46 75 _RtlGetFullPathName_UEx.RtlGetFu
11b20 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 46 75 6c 6c 50 61 74 llPathName_U.__imp_RtlGetFullPat
11b40 68 4e 61 6d 65 5f 55 00 52 74 6c 47 65 74 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 hName_U.RtlGetFrame.__imp_RtlGet
11b60 46 72 61 6d 65 00 52 74 6c 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 5f 5f 69 6d 70 5f 52 74 Frame.RtlGetFileMUIPath.__imp_Rt
11b80 6c 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 52 74 6c 47 65 74 45 78 74 65 6e 64 65 64 46 65 lGetFileMUIPath.RtlGetExtendedFe
11ba0 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 45 78 74 65 6e 64 65 64 46 aturesMask.__imp_RtlGetExtendedF
11bc0 65 61 74 75 72 65 73 4d 61 73 6b 00 52 74 6c 47 65 74 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 eaturesMask.RtlGetExtendedContex
11be0 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 45 78 74 65 6e 64 65 64 43 6f 6e 74 tLength.__imp_RtlGetExtendedCont
11c00 65 78 74 4c 65 6e 67 74 68 00 52 74 6c 47 65 74 45 78 65 50 61 74 68 00 5f 5f 69 6d 70 5f 52 74 extLength.RtlGetExePath.__imp_Rt
11c20 6c 47 65 74 45 78 65 50 61 74 68 00 52 74 6c 47 65 74 45 6e 61 62 6c 65 64 45 78 74 65 6e 64 65 lGetExePath.RtlGetEnabledExtende
11c40 64 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 45 6e 61 62 6c 65 64 45 78 74 dFeatures.__imp_RtlGetEnabledExt
11c60 65 6e 64 65 64 46 65 61 74 75 72 65 73 00 52 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 endedFeatures.RtlGetElementGener
11c80 69 63 54 61 62 6c 65 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 icTableAvl.__imp_RtlGetElementGe
11ca0 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 52 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 nericTableAvl.RtlGetElementGener
11cc0 69 63 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 icTable.__imp_RtlGetElementGener
11ce0 69 63 54 61 62 6c 65 00 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e icTable.RtlGetDeviceFamilyInfoEn
11d00 75 6d 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 um.__imp_RtlGetDeviceFamilyInfoE
11d20 6e 75 6d 00 52 74 6c 47 65 74 44 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 num.RtlGetDaclSecurityDescriptor
11d40 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 44 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 .__imp_RtlGetDaclSecurityDescrip
11d60 74 6f 72 00 52 74 6c 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 5f 5f 69 6d 70 tor.RtlGetCurrentUmsThread.__imp
11d80 5f 52 74 6c 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 52 74 6c 47 65 74 43 75 _RtlGetCurrentUmsThread.RtlGetCu
11da0 72 72 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 43 75 72 rrentTransaction.__imp_RtlGetCur
11dc0 72 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 52 74 6c 47 65 74 43 75 72 72 65 6e 74 53 65 72 rentTransaction.RtlGetCurrentSer
11de0 76 69 63 65 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 43 75 72 72 65 6e viceSessionId.__imp_RtlGetCurren
11e00 74 53 65 72 76 69 63 65 53 65 73 73 69 6f 6e 49 64 00 52 74 6c 47 65 74 43 75 72 72 65 6e 74 50 tServiceSessionId.RtlGetCurrentP
11e20 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 43 75 72 rocessorNumberEx.__imp_RtlGetCur
11e40 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 52 74 6c 47 65 74 43 75 72 72 rentProcessorNumberEx.RtlGetCurr
11e60 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 43 entProcessorNumber.__imp_RtlGetC
11e80 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 52 74 6c 47 65 74 43 75 72 72 urrentProcessorNumber.RtlGetCurr
11ea0 65 6e 74 50 65 62 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 43 75 72 72 65 6e 74 50 65 62 00 52 74 entPeb.__imp_RtlGetCurrentPeb.Rt
11ec0 6c 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 5f 55 00 5f 5f 69 6d 70 5f 52 74 6c lGetCurrentDirectory_U.__imp_Rtl
11ee0 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 5f 55 00 52 74 6c 47 65 74 43 72 69 74 GetCurrentDirectory_U.RtlGetCrit
11f00 69 63 61 6c 53 65 63 74 69 6f 6e 52 65 63 75 72 73 69 6f 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f icalSectionRecursionCount.__imp_
11f20 52 74 6c 47 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 52 65 63 75 72 73 69 6f 6e 43 6f RtlGetCriticalSectionRecursionCo
11f40 75 6e 74 00 52 74 6c 47 65 74 43 6f 6e 74 72 6f 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 unt.RtlGetControlSecurityDescrip
11f60 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 43 6f 6e 74 72 6f 6c 53 65 63 75 72 69 74 79 44 tor.__imp_RtlGetControlSecurityD
11f80 65 73 63 72 69 70 74 6f 72 00 52 74 6c 47 65 74 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 46 6f escriptor.RtlGetConsoleSessionFo
11fa0 72 65 67 72 6f 75 6e 64 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 43 6f regroundProcessId.__imp_RtlGetCo
11fc0 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 46 6f 72 65 67 72 6f 75 6e 64 50 72 6f 63 65 73 73 49 64 00 nsoleSessionForegroundProcessId.
11fe0 52 74 6c 47 65 74 43 6f 6d 70 72 65 73 73 69 6f 6e 57 6f 72 6b 53 70 61 63 65 53 69 7a 65 00 5f RtlGetCompressionWorkSpaceSize._
12000 5f 69 6d 70 5f 52 74 6c 47 65 74 43 6f 6d 70 72 65 73 73 69 6f 6e 57 6f 72 6b 53 70 61 63 65 53 _imp_RtlGetCompressionWorkSpaceS
12020 69 7a 65 00 52 74 6c 47 65 74 43 61 6c 6c 65 72 73 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 ize.RtlGetCallersAddress.__imp_R
12040 74 6c 47 65 74 43 61 6c 6c 65 72 73 41 64 64 72 65 73 73 00 52 74 6c 47 65 74 41 70 70 43 6f 6e tlGetCallersAddress.RtlGetAppCon
12060 74 61 69 6e 65 72 53 69 64 54 79 70 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 41 70 70 43 6f 6e tainerSidType.__imp_RtlGetAppCon
12080 74 61 69 6e 65 72 53 69 64 54 79 70 65 00 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 tainerSidType.RtlGetAppContainer
120a0 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 Parent.__imp_RtlGetAppContainerP
120c0 61 72 65 6e 74 00 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a arent.RtlGetAppContainerNamedObj
120e0 65 63 74 50 61 74 68 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 ectPath.__imp_RtlGetAppContainer
12100 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 52 74 6c 47 65 74 41 63 74 69 76 65 43 6f 6e 73 NamedObjectPath.RtlGetActiveCons
12120 6f 6c 65 49 64 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 49 oleId.__imp_RtlGetActiveConsoleI
12140 64 00 52 74 6c 47 65 74 41 63 74 69 76 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 d.RtlGetActiveActivationContext.
12160 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 41 63 74 69 76 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 __imp_RtlGetActiveActivationCont
12180 65 78 74 00 52 74 6c 47 65 74 41 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 41 63 65 00 52 74 ext.RtlGetAce.__imp_RtlGetAce.Rt
121a0 6c 47 65 6e 65 72 61 74 65 38 64 6f 74 33 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 6e 65 lGenerate8dot3Name.__imp_RtlGene
121c0 72 61 74 65 38 64 6f 74 33 4e 61 6d 65 00 52 74 6c 47 55 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 rate8dot3Name.RtlGUIDFromString.
121e0 5f 5f 69 6d 70 5f 52 74 6c 47 55 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 52 74 6c 46 72 65 65 55 __imp_RtlGUIDFromString.RtlFreeU
12200 73 65 72 53 74 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 55 73 65 72 53 74 61 63 6b 00 serStack.__imp_RtlFreeUserStack.
12220 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 RtlFreeUnicodeString.__imp_RtlFr
12240 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 46 72 65 65 54 68 72 65 61 64 41 63 74 eeUnicodeString.RtlFreeThreadAct
12260 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 ivationContextStack.__imp_RtlFre
12280 65 54 68 72 65 61 64 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 00 52 74 eThreadActivationContextStack.Rt
122a0 6c 46 72 65 65 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 53 69 64 00 52 74 6c 46 72 65 lFreeSid.__imp_RtlFreeSid.RtlFre
122c0 65 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e eOemString.__imp_RtlFreeOemStrin
122e0 67 00 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f g.RtlFreeNonVolatileToken.__imp_
12300 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 52 74 6c 46 72 65 65 4d RtlFreeNonVolatileToken.RtlFreeM
12320 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 emoryBlockLookaside.__imp_RtlFre
12340 65 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 52 74 6c 46 72 65 65 48 65 61 eMemoryBlockLookaside.RtlFreeHea
12360 70 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 48 65 61 70 00 52 74 6c 46 72 65 65 48 61 6e 64 6c p.__imp_RtlFreeHeap.RtlFreeHandl
12380 65 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 48 61 6e 64 6c 65 00 52 74 6c 46 72 65 65 41 6e 73 e.__imp_RtlFreeHandle.RtlFreeAns
123a0 69 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 00 iString.__imp_RtlFreeAnsiString.
123c0 52 74 6c 46 72 65 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 00 5f 5f RtlFreeActivationContextStack.__
123e0 69 6d 70 5f 52 74 6c 46 72 65 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 imp_RtlFreeActivationContextStac
12400 6b 00 52 74 6c 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 46 6f k.RtlFormatMessageEx.__imp_RtlFo
12420 72 6d 61 74 4d 65 73 73 61 67 65 45 78 00 52 74 6c 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f rmatMessageEx.RtlFormatMessage._
12440 5f 69 6d 70 5f 52 74 6c 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 52 74 6c 46 6f 72 6d 61 74 43 _imp_RtlFormatMessage.RtlFormatC
12460 75 72 72 65 6e 74 55 73 65 72 4b 65 79 50 61 74 68 00 5f 5f 69 6d 70 5f 52 74 6c 46 6f 72 6d 61 urrentUserKeyPath.__imp_RtlForma
12480 74 43 75 72 72 65 6e 74 55 73 65 72 4b 65 79 50 61 74 68 00 52 74 6c 46 6c 75 73 68 53 65 63 75 tCurrentUserKeyPath.RtlFlushSecu
124a0 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 53 65 63 75 reMemoryCache.__imp_RtlFlushSecu
124c0 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c reMemoryCache.RtlFlushNonVolatil
124e0 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 eMemoryRanges.__imp_RtlFlushNonV
12500 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 olatileMemoryRanges.RtlFlushNonV
12520 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 olatileMemory.__imp_RtlFlushNonV
12540 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 46 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f 52 olatileMemory.RtlFlsFree.__imp_R
12560 74 6c 46 6c 73 46 72 65 65 00 52 74 6c 46 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 52 74 6c 46 tlFlsFree.RtlFlsAlloc.__imp_RtlF
12580 6c 73 41 6c 6c 6f 63 00 52 74 6c 46 69 72 73 74 46 72 65 65 41 63 65 00 5f 5f 69 6d 70 5f 52 74 lsAlloc.RtlFirstFreeAce.__imp_Rt
125a0 6c 46 69 72 73 74 46 72 65 65 41 63 65 00 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 lFirstFreeAce.RtlFirstEntrySList
125c0 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 46 69 6e .__imp_RtlFirstEntrySList.RtlFin
125e0 64 55 6e 69 63 6f 64 65 53 75 62 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 55 dUnicodeSubstring.__imp_RtlFindU
12600 6e 69 63 6f 64 65 53 75 62 73 74 72 69 6e 67 00 52 74 6c 46 69 6e 64 53 65 74 42 69 74 73 41 6e nicodeSubstring.RtlFindSetBitsAn
12620 64 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 53 65 74 42 69 74 73 41 6e 64 43 6c dClear.__imp_RtlFindSetBitsAndCl
12640 65 61 72 00 52 74 6c 46 69 6e 64 53 65 74 42 69 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 ear.RtlFindSetBits.__imp_RtlFind
12660 53 65 74 42 69 74 73 00 52 74 6c 46 69 6e 64 4e 65 78 74 46 6f 72 77 61 72 64 52 75 6e 43 6c 65 SetBits.RtlFindNextForwardRunCle
12680 61 72 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 4e 65 78 74 46 6f 72 77 61 72 64 52 75 6e 43 6c ar.__imp_RtlFindNextForwardRunCl
126a0 65 61 72 00 52 74 6c 46 69 6e 64 4d 6f 73 74 53 69 67 6e 69 66 69 63 61 6e 74 42 69 74 00 5f 5f ear.RtlFindMostSignificantBit.__
126c0 69 6d 70 5f 52 74 6c 46 69 6e 64 4d 6f 73 74 53 69 67 6e 69 66 69 63 61 6e 74 42 69 74 00 52 74 imp_RtlFindMostSignificantBit.Rt
126e0 6c 46 69 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 4d 65 73 73 61 67 lFindMessage.__imp_RtlFindMessag
12700 65 00 52 74 6c 46 69 6e 64 4c 6f 6e 67 65 73 74 52 75 6e 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 52 e.RtlFindLongestRunClear.__imp_R
12720 74 6c 46 69 6e 64 4c 6f 6e 67 65 73 74 52 75 6e 43 6c 65 61 72 00 52 74 6c 46 69 6e 64 4c 65 61 tlFindLongestRunClear.RtlFindLea
12740 73 74 53 69 67 6e 69 66 69 63 61 6e 74 42 69 74 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 4c 65 stSignificantBit.__imp_RtlFindLe
12760 61 73 74 53 69 67 6e 69 66 69 63 61 6e 74 42 69 74 00 52 74 6c 46 69 6e 64 4c 61 73 74 42 61 63 astSignificantBit.RtlFindLastBac
12780 6b 77 61 72 64 52 75 6e 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 4c 61 73 74 42 kwardRunClear.__imp_RtlFindLastB
127a0 61 63 6b 77 61 72 64 52 75 6e 43 6c 65 61 72 00 52 74 6c 46 69 6e 64 45 78 70 6f 72 74 65 64 52 ackwardRunClear.RtlFindExportedR
127c0 6f 75 74 69 6e 65 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 45 78 70 6f 72 74 outineByName.__imp_RtlFindExport
127e0 65 64 52 6f 75 74 69 6e 65 42 79 4e 61 6d 65 00 52 74 6c 46 69 6e 64 43 6c 6f 73 65 73 74 45 6e edRoutineByName.RtlFindClosestEn
12800 63 6f 64 61 62 6c 65 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 43 6c 6f 73 65 codableLength.__imp_RtlFindClose
12820 73 74 45 6e 63 6f 64 61 62 6c 65 4c 65 6e 67 74 68 00 52 74 6c 46 69 6e 64 43 6c 65 61 72 52 75 stEncodableLength.RtlFindClearRu
12840 6e 73 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 43 6c 65 61 72 52 75 6e 73 00 52 74 6c 46 69 6e ns.__imp_RtlFindClearRuns.RtlFin
12860 64 43 6c 65 61 72 42 69 74 73 41 6e 64 53 65 74 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 43 6c dClearBitsAndSet.__imp_RtlFindCl
12880 65 61 72 42 69 74 73 41 6e 64 53 65 74 00 52 74 6c 46 69 6e 64 43 6c 65 61 72 42 69 74 73 00 5f earBitsAndSet.RtlFindClearBits._
128a0 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 43 6c 65 61 72 42 69 74 73 00 52 74 6c 46 69 6e 64 43 68 61 _imp_RtlFindClearBits.RtlFindCha
128c0 72 49 6e 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 43 68 rInUnicodeString.__imp_RtlFindCh
128e0 61 72 49 6e 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 46 69 6e 64 41 63 74 69 76 61 74 arInUnicodeString.RtlFindActivat
12900 69 6f 6e 43 6f 6e 74 65 78 74 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 ionContextSectionString.__imp_Rt
12920 6c 46 69 6e 64 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 65 63 74 69 6f 6e 53 74 72 lFindActivationContextSectionStr
12940 69 6e 67 00 52 74 6c 46 69 6e 64 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 65 63 74 ing.RtlFindActivationContextSect
12960 69 6f 6e 47 75 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 41 63 74 69 76 61 74 69 6f 6e 43 ionGuid.__imp_RtlFindActivationC
12980 6f 6e 74 65 78 74 53 65 63 74 69 6f 6e 47 75 69 64 00 52 74 6c 46 69 6e 64 41 63 65 42 79 54 79 ontextSectionGuid.RtlFindAceByTy
129a0 70 65 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 41 63 65 42 79 54 79 70 65 00 52 74 6c 46 69 6c pe.__imp_RtlFindAceByType.RtlFil
129c0 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6c 6c 4d 65 6d 6f 72 79 00 52 74 6c 45 lMemory.__imp_RtlFillMemory.RtlE
129e0 78 74 72 61 63 74 42 69 74 4d 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 45 78 74 72 61 63 74 42 69 74 xtractBitMap.__imp_RtlExtractBit
12a00 4d 61 70 00 52 74 6c 45 78 74 65 6e 64 4d 65 6d 6f 72 79 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 52 74 Map.RtlExtendMemoryZone.__imp_Rt
12a20 6c 45 78 74 65 6e 64 4d 65 6d 6f 72 79 5a 6f 6e 65 00 52 74 6c 45 78 74 65 6e 64 4d 65 6d 6f 72 lExtendMemoryZone.RtlExtendMemor
12a40 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 45 78 74 65 6e 64 4d yBlockLookaside.__imp_RtlExtendM
12a60 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 52 74 6c 45 78 74 65 6e 64 43 6f 72 emoryBlockLookaside.RtlExtendCor
12a80 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 45 78 74 65 6e 64 43 6f relationVector.__imp_RtlExtendCo
12aa0 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 45 78 70 61 6e 64 48 61 73 68 54 61 62 rrelationVector.RtlExpandHashTab
12ac0 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 45 78 70 61 6e 64 48 61 73 68 54 61 62 6c 65 00 52 74 6c 45 le.__imp_RtlExpandHashTable.RtlE
12ae0 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 5f 55 00 5f 5f 69 6d 70 5f xpandEnvironmentStrings_U.__imp_
12b00 52 74 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 5f 55 00 52 74 RtlExpandEnvironmentStrings_U.Rt
12b20 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f lExpandEnvironmentStrings.__imp_
12b40 52 74 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 52 74 6c 45 RtlExpandEnvironmentStrings.RtlE
12b60 78 69 74 55 73 65 72 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 45 78 69 74 55 73 65 72 54 xitUserThread.__imp_RtlExitUserT
12b80 68 72 65 61 64 00 52 74 6c 45 78 69 74 55 73 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 52 hread.RtlExitUserProcess.__imp_R
12ba0 74 6c 45 78 69 74 55 73 65 72 50 72 6f 63 65 73 73 00 52 74 6c 45 78 65 63 75 74 65 55 6d 73 54 tlExitUserProcess.RtlExecuteUmsT
12bc0 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 45 78 65 63 75 74 65 55 6d 73 54 68 72 65 61 64 00 hread.__imp_RtlExecuteUmsThread.
12be0 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d RtlEthernetStringToAddressW.__im
12c00 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 p_RtlEthernetStringToAddressW.Rt
12c20 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f lEthernetStringToAddressA.__imp_
12c40 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 52 74 6c 45 RtlEthernetStringToAddressA.RtlE
12c60 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 thernetAddressToStringW.__imp_Rt
12c80 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 45 74 68 lEthernetAddressToStringW.RtlEth
12ca0 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 45 ernetAddressToStringA.__imp_RtlE
12cc0 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 52 74 6c 45 72 61 73 65 thernetAddressToStringA.RtlErase
12ce0 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 45 72 61 73 65 55 6e 69 63 UnicodeString.__imp_RtlEraseUnic
12d00 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 45 71 75 61 6c 57 6e 66 43 68 61 6e 67 65 53 74 61 6d 70 odeString.RtlEqualWnfChangeStamp
12d20 73 00 5f 5f 69 6d 70 5f 52 74 6c 45 71 75 61 6c 57 6e 66 43 68 61 6e 67 65 53 74 61 6d 70 73 00 s.__imp_RtlEqualWnfChangeStamps.
12d40 52 74 6c 45 71 75 61 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 45 RtlEqualUnicodeString.__imp_RtlE
12d60 71 75 61 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 45 71 75 61 6c 53 74 72 69 6e 67 qualUnicodeString.RtlEqualString
12d80 00 5f 5f 69 6d 70 5f 52 74 6c 45 71 75 61 6c 53 74 72 69 6e 67 00 52 74 6c 45 71 75 61 6c 53 69 .__imp_RtlEqualString.RtlEqualSi
12da0 64 00 5f 5f 69 6d 70 5f 52 74 6c 45 71 75 61 6c 53 69 64 00 52 74 6c 45 71 75 61 6c 50 72 65 66 d.__imp_RtlEqualSid.RtlEqualPref
12dc0 69 78 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 52 74 ixSid.__imp_RtlEqualPrefixSid.Rt
12de0 6c 45 71 75 61 6c 4c 75 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 45 71 75 61 6c 4c 75 69 64 00 52 74 lEqualLuid.__imp_RtlEqualLuid.Rt
12e00 6c 45 71 75 61 6c 44 6f 6d 61 69 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 45 71 75 61 6c 44 lEqualDomainName.__imp_RtlEqualD
12e20 6f 6d 61 69 6e 4e 61 6d 65 00 52 74 6c 45 71 75 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f omainName.RtlEqualComputerName._
12e40 5f 69 6d 70 5f 52 74 6c 45 71 75 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 52 74 6c 45 6e 75 _imp_RtlEqualComputerName.RtlEnu
12e60 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 57 69 74 68 6f 75 74 53 70 6c 61 79 69 6e merateGenericTableWithoutSplayin
12e80 67 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 gAvl.__imp_RtlEnumerateGenericTa
12ea0 62 6c 65 57 69 74 68 6f 75 74 53 70 6c 61 79 69 6e 67 41 76 6c 00 52 74 6c 45 6e 75 6d 65 72 61 bleWithoutSplayingAvl.RtlEnumera
12ec0 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 57 69 74 68 6f 75 74 53 70 6c 61 79 69 6e 67 00 5f 5f teGenericTableWithoutSplaying.__
12ee0 69 6d 70 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 57 69 74 68 imp_RtlEnumerateGenericTableWith
12f00 6f 75 74 53 70 6c 61 79 69 6e 67 00 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 outSplaying.RtlEnumerateGenericT
12f20 61 62 6c 65 4c 69 6b 65 41 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 75 6d ableLikeADirectory.__imp_RtlEnum
12f40 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 4c 69 6b 65 41 44 69 72 65 63 74 6f 72 79 00 erateGenericTableLikeADirectory.
12f60 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 5f 5f 69 6d RtlEnumerateGenericTableAvl.__im
12f80 70 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 52 74 p_RtlEnumerateGenericTableAvl.Rt
12fa0 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c lEnumerateGenericTable.__imp_Rtl
12fc0 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 00 52 74 6c 45 6e 75 6d 65 72 61 EnumerateGenericTable.RtlEnumera
12fe0 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 75 6d 65 72 teEntryHashTable.__imp_RtlEnumer
13000 61 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 52 74 6c 45 6e 75 6d 50 72 6f 63 65 73 73 ateEntryHashTable.RtlEnumProcess
13020 48 65 61 70 73 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 75 6d 50 72 6f 63 65 73 73 48 65 61 70 73 00 Heaps.__imp_RtlEnumProcessHeaps.
13040 52 74 6c 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f RtlEnterUmsSchedulingMode.__imp_
13060 52 74 6c 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 52 74 6c 45 6e 74 RtlEnterUmsSchedulingMode.RtlEnt
13080 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 74 65 72 erCriticalSection.__imp_RtlEnter
130a0 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 52 74 6c 45 6e 64 57 65 61 6b 45 6e 75 6d 65 72 CriticalSection.RtlEndWeakEnumer
130c0 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 64 57 65 61 6b 45 ationHashTable.__imp_RtlEndWeakE
130e0 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 52 74 6c 45 6e 64 53 74 72 6f 6e 67 numerationHashTable.RtlEndStrong
13100 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e EnumerationHashTable.__imp_RtlEn
13120 64 53 74 72 6f 6e 67 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 52 74 6c 45 dStrongEnumerationHashTable.RtlE
13140 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c ndEnumerationHashTable.__imp_Rtl
13160 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 52 74 6c 45 6e 63 6f 64 EndEnumerationHashTable.RtlEncod
13180 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 63 6f 64 65 53 79 eSystemPointer.__imp_RtlEncodeSy
131a0 73 74 65 6d 50 6f 69 6e 74 65 72 00 52 74 6c 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 stemPointer.RtlEncodeRemotePoint
131c0 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 er.__imp_RtlEncodeRemotePointer.
131e0 52 74 6c 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 63 6f 64 65 RtlEncodePointer.__imp_RtlEncode
13200 50 6f 69 6e 74 65 72 00 52 74 6c 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 Pointer.RtlEnableThreadProfiling
13220 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 .__imp_RtlEnableThreadProfiling.
13240 52 74 6c 45 6e 61 62 6c 65 45 61 72 6c 79 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 76 65 RtlEnableEarlyCriticalSectionEve
13260 6e 74 43 72 65 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 61 62 6c 65 45 61 72 6c 79 43 ntCreation.__imp_RtlEnableEarlyC
13280 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 76 65 6e 74 43 72 65 61 74 69 6f 6e 00 52 74 6c 45 riticalSectionEventCreation.RtlE
132a0 6d 70 74 79 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 45 6d 70 74 79 41 74 6f 6d mptyAtomTable.__imp_RtlEmptyAtom
132c0 54 61 62 6c 65 00 52 74 6c 44 75 70 6c 69 63 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 Table.RtlDuplicateUnicodeString.
132e0 5f 5f 69 6d 70 5f 52 74 6c 44 75 70 6c 69 63 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 __imp_RtlDuplicateUnicodeString.
13300 52 74 6c 44 75 6d 70 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 75 6d 70 52 65 73 RtlDumpResource.__imp_RtlDumpRes
13320 6f 75 72 63 65 00 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 5f ource.RtlDrainNonVolatileFlush._
13340 5f 69 6d 70 5f 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 52 74 _imp_RtlDrainNonVolatileFlush.Rt
13360 6c 44 6f 77 6e 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c lDowncaseUnicodeString.__imp_Rtl
13380 44 6f 77 6e 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 44 6f 77 6e 63 61 73 DowncaseUnicodeString.RtlDowncas
133a0 65 55 6e 69 63 6f 64 65 43 68 61 72 00 5f 5f 69 6d 70 5f 52 74 6c 44 6f 77 6e 63 61 73 65 55 6e eUnicodeChar.__imp_RtlDowncaseUn
133c0 69 63 6f 64 65 43 68 61 72 00 52 74 6c 44 6f 73 53 65 61 72 63 68 50 61 74 68 5f 55 73 74 72 00 icodeChar.RtlDosSearchPath_Ustr.
133e0 5f 5f 69 6d 70 5f 52 74 6c 44 6f 73 53 65 61 72 63 68 50 61 74 68 5f 55 73 74 72 00 52 74 6c 44 __imp_RtlDosSearchPath_Ustr.RtlD
13400 6f 73 53 65 61 72 63 68 50 61 74 68 5f 55 00 5f 5f 69 6d 70 5f 52 74 6c 44 6f 73 53 65 61 72 63 osSearchPath_U.__imp_RtlDosSearc
13420 68 50 61 74 68 5f 55 00 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 52 65 6c 61 74 69 76 65 hPath_U.RtlDosPathNameToRelative
13440 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 74 NtPathName_U_WithStatus.__imp_Rt
13460 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 52 65 6c 61 74 69 76 65 4e 74 50 61 74 68 4e 61 6d 65 lDosPathNameToRelativeNtPathName
13480 5f 55 5f 57 69 74 68 53 74 61 74 75 73 00 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 52 65 _U_WithStatus.RtlDosPathNameToRe
134a0 6c 61 74 69 76 65 4e 74 50 61 74 68 4e 61 6d 65 5f 55 00 5f 5f 69 6d 70 5f 52 74 6c 44 6f 73 50 lativeNtPathName_U.__imp_RtlDosP
134c0 61 74 68 4e 61 6d 65 54 6f 52 65 6c 61 74 69 76 65 4e 74 50 61 74 68 4e 61 6d 65 5f 55 00 52 74 athNameToRelativeNtPathName_U.Rt
134e0 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 lDosPathNameToNtPathName_U_WithS
13500 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 4e 74 50 61 tatus.__imp_RtlDosPathNameToNtPa
13520 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 00 52 74 6c 44 6f 73 50 61 74 68 4e 61 thName_U_WithStatus.RtlDosPathNa
13540 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d 65 5f 55 00 5f 5f 69 6d 70 5f 52 74 6c 44 6f 73 50 61 74 meToNtPathName_U.__imp_RtlDosPat
13560 68 4e 61 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d 65 5f 55 00 52 74 6c 44 6f 73 4c 6f 6e 67 50 61 hNameToNtPathName_U.RtlDosLongPa
13580 74 68 4e 61 6d 65 54 6f 52 65 6c 61 74 69 76 65 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 thNameToRelativeNtPathName_U_Wit
135a0 68 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 74 6c 44 6f 73 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 hStatus.__imp_RtlDosLongPathName
135c0 54 6f 52 65 6c 61 74 69 76 65 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 ToRelativeNtPathName_U_WithStatu
135e0 73 00 52 74 6c 44 6f 73 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d 65 s.RtlDosLongPathNameToNtPathName
13600 5f 55 5f 57 69 74 68 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 74 6c 44 6f 73 4c 6f 6e 67 50 61 _U_WithStatus.__imp_RtlDosLongPa
13620 74 68 4e 61 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 00 thNameToNtPathName_U_WithStatus.
13640 52 74 6c 44 6f 73 41 70 70 6c 79 46 69 6c 65 49 73 6f 6c 61 74 69 6f 6e 52 65 64 69 72 65 63 74 RtlDosApplyFileIsolationRedirect
13660 69 6f 6e 5f 55 73 74 72 00 5f 5f 69 6d 70 5f 52 74 6c 44 6f 73 41 70 70 6c 79 46 69 6c 65 49 73 ion_Ustr.__imp_RtlDosApplyFileIs
13680 6f 6c 61 74 69 6f 6e 52 65 64 69 72 65 63 74 69 6f 6e 5f 55 73 74 72 00 52 74 6c 44 6f 65 73 46 olationRedirection_Ustr.RtlDoesF
136a0 69 6c 65 45 78 69 73 74 73 5f 55 00 5f 5f 69 6d 70 5f 52 74 6c 44 6f 65 73 46 69 6c 65 45 78 69 ileExists_U.__imp_RtlDoesFileExi
136c0 73 74 73 5f 55 00 52 74 6c 44 6e 73 48 6f 73 74 4e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 sts_U.RtlDnsHostNameToComputerNa
136e0 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 6e 73 48 6f 73 74 4e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 me.__imp_RtlDnsHostNameToCompute
13700 72 4e 61 6d 65 00 52 74 6c 44 6c 6c 53 68 75 74 64 6f 77 6e 49 6e 50 72 6f 67 72 65 73 73 00 5f rName.RtlDllShutdownInProgress._
13720 5f 69 6d 70 5f 52 74 6c 44 6c 6c 53 68 75 74 64 6f 77 6e 49 6e 50 72 6f 67 72 65 73 73 00 52 74 _imp_RtlDllShutdownInProgress.Rt
13740 6c 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 lDisableThreadProfiling.__imp_Rt
13760 6c 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 52 74 6c 44 65 74 65 72 lDisableThreadProfiling.RtlDeter
13780 6d 69 6e 65 44 6f 73 50 61 74 68 4e 61 6d 65 54 79 70 65 5f 55 00 5f 5f 69 6d 70 5f 52 74 6c 44 mineDosPathNameType_U.__imp_RtlD
137a0 65 74 65 72 6d 69 6e 65 44 6f 73 50 61 74 68 4e 61 6d 65 54 79 70 65 5f 55 00 52 74 6c 44 65 74 etermineDosPathNameType_U.RtlDet
137c0 65 63 74 48 65 61 70 4c 65 61 6b 73 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 74 65 63 74 48 65 61 70 ectHeapLeaks.__imp_RtlDetectHeap
137e0 4c 65 61 6b 73 00 52 74 6c 44 65 73 74 72 6f 79 51 75 65 72 79 44 65 62 75 67 42 75 66 66 65 72 Leaks.RtlDestroyQueryDebugBuffer
13800 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 73 74 72 6f 79 51 75 65 72 79 44 65 62 75 67 42 75 66 66 65 .__imp_RtlDestroyQueryDebugBuffe
13820 72 00 52 74 6c 44 65 73 74 72 6f 79 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 65 72 73 00 5f 5f r.RtlDestroyProcessParameters.__
13840 69 6d 70 5f 52 74 6c 44 65 73 74 72 6f 79 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 65 72 73 00 imp_RtlDestroyProcessParameters.
13860 52 74 6c 44 65 73 74 72 6f 79 4d 65 6d 6f 72 79 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 RtlDestroyMemoryZone.__imp_RtlDe
13880 73 74 72 6f 79 4d 65 6d 6f 72 79 5a 6f 6e 65 00 52 74 6c 44 65 73 74 72 6f 79 4d 65 6d 6f 72 79 stroyMemoryZone.RtlDestroyMemory
138a0 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 73 74 72 6f 79 4d BlockLookaside.__imp_RtlDestroyM
138c0 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 52 74 6c 44 65 73 74 72 6f 79 48 65 emoryBlockLookaside.RtlDestroyHe
138e0 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 73 74 72 6f 79 48 65 61 70 00 52 74 6c 44 65 73 74 72 ap.__imp_RtlDestroyHeap.RtlDestr
13900 6f 79 48 61 6e 64 6c 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 73 74 72 6f 79 48 61 oyHandleTable.__imp_RtlDestroyHa
13920 6e 64 6c 65 54 61 62 6c 65 00 52 74 6c 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 ndleTable.RtlDestroyEnvironment.
13940 5f 5f 69 6d 70 5f 52 74 6c 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 74 6c 44 __imp_RtlDestroyEnvironment.RtlD
13960 65 73 74 72 6f 79 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 73 74 72 6f 79 estroyAtomTable.__imp_RtlDestroy
13980 41 74 6f 6d 54 61 62 6c 65 00 52 74 6c 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 AtomTable.RtlDeriveCapabilitySid
139a0 73 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 72 69 76 65 43 61 70 61 62 69 6c sFromName.__imp_RtlDeriveCapabil
139c0 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 00 52 74 6c 44 65 72 65 67 69 73 74 65 72 57 61 69 itySidsFromName.RtlDeregisterWai
139e0 74 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 52 74 tEx.__imp_RtlDeregisterWaitEx.Rt
13a00 6c 44 65 72 65 67 69 73 74 65 72 57 61 69 74 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 72 65 67 69 73 lDeregisterWait.__imp_RtlDeregis
13a20 74 65 72 57 61 69 74 00 52 74 6c 44 65 72 65 67 69 73 74 65 72 53 65 63 75 72 65 4d 65 6d 6f 72 terWait.RtlDeregisterSecureMemor
13a40 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 72 65 67 69 73 74 yCacheCallback.__imp_RtlDeregist
13a60 65 72 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 52 74 6c 44 erSecureMemoryCacheCallback.RtlD
13a80 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 65 6d 73 00 5f 5f 69 equeueUmsCompletionListItems.__i
13aa0 6d 70 5f 52 74 6c 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 mp_RtlDequeueUmsCompletionListIt
13ac0 65 6d 73 00 52 74 6c 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f ems.RtlDeleteUmsThreadContext.__
13ae0 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 52 74 imp_RtlDeleteUmsThreadContext.Rt
13b00 6c 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 lDeleteUmsCompletionList.__imp_R
13b20 74 6c 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 52 74 6c 44 65 6c tlDeleteUmsCompletionList.RtlDel
13b40 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 54 eteTimerQueueEx.__imp_RtlDeleteT
13b60 69 6d 65 72 51 75 65 75 65 45 78 00 52 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 imerQueueEx.RtlDeleteTimerQueue.
13b80 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 52 74 6c 44 65 6c __imp_RtlDeleteTimerQueue.RtlDel
13ba0 65 74 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 00 52 74 eteTimer.__imp_RtlDeleteTimer.Rt
13bc0 6c 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 74 6c 44 lDeleteSecurityObject.__imp_RtlD
13be0 65 6c 65 74 65 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 52 74 6c 44 65 6c 65 74 65 52 65 73 eleteSecurityObject.RtlDeleteRes
13c00 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 52 65 73 6f 75 72 63 65 00 52 74 ource.__imp_RtlDeleteResource.Rt
13c20 6c 44 65 6c 65 74 65 52 65 67 69 73 74 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 lDeleteRegistryValue.__imp_RtlDe
13c40 6c 65 74 65 52 65 67 69 73 74 72 79 56 61 6c 75 65 00 52 74 6c 44 65 6c 65 74 65 4e 6f 53 70 6c leteRegistryValue.RtlDeleteNoSpl
13c60 61 79 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 4e 6f 53 70 6c 61 79 00 52 74 6c 44 65 6c ay.__imp_RtlDeleteNoSplay.RtlDel
13c80 65 74 65 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 48 61 73 68 eteHashTable.__imp_RtlDeleteHash
13ca0 54 61 62 6c 65 00 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 Table.RtlDeleteGrowableFunctionT
13cc0 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 able.__imp_RtlDeleteGrowableFunc
13ce0 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 tionTable.RtlDeleteFunctionTable
13d00 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 .__imp_RtlDeleteFunctionTable.Rt
13d20 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 45 78 00 lDeleteElementGenericTableAvlEx.
13d40 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 __imp_RtlDeleteElementGenericTab
13d60 6c 65 41 76 6c 45 78 00 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 leAvlEx.RtlDeleteElementGenericT
13d80 61 62 6c 65 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 65 ableAvl.__imp_RtlDeleteElementGe
13da0 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 65 nericTableAvl.RtlDeleteElementGe
13dc0 6e 65 72 69 63 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e nericTable.__imp_RtlDeleteElemen
13de0 74 47 65 6e 65 72 69 63 54 61 62 6c 65 00 52 74 6c 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 tGenericTable.RtlDeleteCriticalS
13e00 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 ection.__imp_RtlDeleteCriticalSe
13e20 63 74 69 6f 6e 00 52 74 6c 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f ction.RtlDeleteBoundaryDescripto
13e40 72 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 r.__imp_RtlDeleteBoundaryDescrip
13e60 74 6f 72 00 52 74 6c 44 65 6c 65 74 65 41 74 6f 6d 46 72 6f 6d 41 74 6f 6d 54 61 62 6c 65 00 5f tor.RtlDeleteAtomFromAtomTable._
13e80 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 41 74 6f 6d 46 72 6f 6d 41 74 6f 6d 54 61 62 6c 65 00 _imp_RtlDeleteAtomFromAtomTable.
13ea0 52 74 6c 44 65 6c 65 74 65 41 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 41 63 65 00 RtlDeleteAce.__imp_RtlDeleteAce.
13ec0 52 74 6c 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 00 52 74 6c 44 65 66 RtlDelete.__imp_RtlDelete.RtlDef
13ee0 61 75 6c 74 4e 70 41 63 6c 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 66 61 75 6c 74 4e 70 41 63 6c 00 aultNpAcl.__imp_RtlDefaultNpAcl.
13f00 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 46 72 61 67 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 74 6c 44 RtlDecompressFragment.__imp_RtlD
13f20 65 63 6f 6d 70 72 65 73 73 46 72 61 67 6d 65 6e 74 00 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 42 ecompressFragment.RtlDecompressB
13f40 75 66 66 65 72 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 42 75 66 66 65 ufferEx.__imp_RtlDecompressBuffe
13f60 72 45 78 00 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 52 74 rEx.RtlDecompressBuffer.__imp_Rt
13f80 6c 44 65 63 6f 6d 70 72 65 73 73 42 75 66 66 65 72 00 52 74 6c 44 65 63 6f 64 65 53 79 73 74 65 lDecompressBuffer.RtlDecodeSyste
13fa0 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f mPointer.__imp_RtlDecodeSystemPo
13fc0 69 6e 74 65 72 00 52 74 6c 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 5f 5f 69 inter.RtlDecodeRemotePointer.__i
13fe0 6d 70 5f 52 74 6c 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 52 74 6c 44 65 63 mp_RtlDecodeRemotePointer.RtlDec
14000 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 63 6f 64 65 50 6f 69 6e 74 65 odePointer.__imp_RtlDecodePointe
14020 72 00 52 74 6c 44 65 62 75 67 50 72 69 6e 74 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 r.RtlDebugPrintTimes.__imp_RtlDe
14040 62 75 67 50 72 69 6e 74 54 69 6d 65 73 00 52 74 6c 44 65 61 63 74 69 76 61 74 65 41 63 74 69 76 bugPrintTimes.RtlDeactivateActiv
14060 61 74 69 6f 6e 43 6f 6e 74 65 78 74 55 6e 73 61 66 65 46 61 73 74 00 5f 5f 69 6d 70 5f 52 74 6c ationContextUnsafeFast.__imp_Rtl
14080 44 65 61 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 55 6e 73 61 66 DeactivateActivationContextUnsaf
140a0 65 46 61 73 74 00 52 74 6c 44 65 61 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e eFast.RtlDeactivateActivationCon
140c0 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 61 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 text.__imp_RtlDeactivateActivati
140e0 6f 6e 43 6f 6e 74 65 78 74 00 52 74 6c 44 65 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 63 65 73 73 50 onContext.RtlDeNormalizeProcessP
14100 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 63 65 73 arams.__imp_RtlDeNormalizeProces
14120 73 50 61 72 61 6d 73 00 52 74 6c 44 65 43 6f 6d 6d 69 74 44 65 62 75 67 49 6e 66 6f 00 5f 5f 69 sParams.RtlDeCommitDebugInfo.__i
14140 6d 70 5f 52 74 6c 44 65 43 6f 6d 6d 69 74 44 65 62 75 67 49 6e 66 6f 00 52 74 6c 43 75 74 6f 76 mp_RtlDeCommitDebugInfo.RtlCutov
14160 65 72 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 75 74 6f erTimeToSystemTime.__imp_RtlCuto
14180 76 65 72 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 52 74 6c 43 75 73 74 6f 6d 43 50 54 verTimeToSystemTime.RtlCustomCPT
141a0 6f 55 6e 69 63 6f 64 65 4e 00 5f 5f 69 6d 70 5f 52 74 6c 43 75 73 74 6f 6d 43 50 54 6f 55 6e 69 oUnicodeN.__imp_RtlCustomCPToUni
141c0 63 6f 64 65 4e 00 52 74 6c 43 75 6c 74 75 72 65 4e 61 6d 65 54 6f 4c 43 49 44 00 5f 5f 69 6d 70 codeN.RtlCultureNameToLCID.__imp
141e0 5f 52 74 6c 43 75 6c 74 75 72 65 4e 61 6d 65 54 6f 4c 43 49 44 00 52 74 6c 43 72 65 61 74 65 56 _RtlCultureNameToLCID.RtlCreateV
14200 69 72 74 75 61 6c 41 63 63 6f 75 6e 74 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 irtualAccountSid.__imp_RtlCreate
14220 56 69 72 74 75 61 6c 41 63 63 6f 75 6e 74 53 69 64 00 52 74 6c 43 72 65 61 74 65 55 73 65 72 54 VirtualAccountSid.RtlCreateUserT
14240 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 54 68 72 65 61 64 00 hread.__imp_RtlCreateUserThread.
14260 52 74 6c 43 72 65 61 74 65 55 73 65 72 53 74 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 RtlCreateUserStack.__imp_RtlCrea
14280 74 65 55 73 65 72 53 74 61 63 6b 00 52 74 6c 43 72 65 61 74 65 55 73 65 72 53 65 63 75 72 69 74 teUserStack.RtlCreateUserSecurit
142a0 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 53 65 63 75 72 yObject.__imp_RtlCreateUserSecur
142c0 69 74 79 4f 62 6a 65 63 74 00 52 74 6c 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 45 78 ityObject.RtlCreateUserProcessEx
142e0 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 45 78 00 52 74 .__imp_RtlCreateUserProcessEx.Rt
14300 6c 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 lCreateUserProcess.__imp_RtlCrea
14320 74 65 55 73 65 72 50 72 6f 63 65 73 73 00 52 74 6c 43 72 65 61 74 65 55 6e 69 63 6f 64 65 53 74 teUserProcess.RtlCreateUnicodeSt
14340 72 69 6e 67 46 72 6f 6d 41 73 63 69 69 7a 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 55 6e ringFromAsciiz.__imp_RtlCreateUn
14360 69 63 6f 64 65 53 74 72 69 6e 67 46 72 6f 6d 41 73 63 69 69 7a 00 52 74 6c 43 72 65 61 74 65 55 icodeStringFromAsciiz.RtlCreateU
14380 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 55 6e 69 63 nicodeString.__imp_RtlCreateUnic
143a0 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 odeString.RtlCreateUmsThreadCont
143c0 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 ext.__imp_RtlCreateUmsThreadCont
143e0 65 78 74 00 52 74 6c 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f ext.RtlCreateUmsCompletionList._
14400 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 _imp_RtlCreateUmsCompletionList.
14420 52 74 6c 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 RtlCreateTimerQueue.__imp_RtlCre
14440 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 52 74 6c 43 72 65 61 74 65 54 69 6d 65 72 00 5f 5f 69 ateTimerQueue.RtlCreateTimer.__i
14460 6d 70 5f 52 74 6c 43 72 65 61 74 65 54 69 6d 65 72 00 52 74 6c 43 72 65 61 74 65 54 61 67 48 65 mp_RtlCreateTimer.RtlCreateTagHe
14480 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 54 61 67 48 65 61 70 00 52 74 6c 43 72 65 ap.__imp_RtlCreateTagHeap.RtlCre
144a0 61 74 65 53 79 73 74 65 6d 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 6c 64 65 72 ateSystemVolumeInformationFolder
144c0 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 53 79 73 74 65 6d 56 6f 6c 75 6d 65 49 6e 66 6f .__imp_RtlCreateSystemVolumeInfo
144e0 72 6d 61 74 69 6f 6e 46 6f 6c 64 65 72 00 52 74 6c 43 72 65 61 74 65 53 65 72 76 69 63 65 53 69 rmationFolder.RtlCreateServiceSi
14500 64 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 53 65 72 76 69 63 65 53 69 64 00 52 74 6c 43 d.__imp_RtlCreateServiceSid.RtlC
14520 72 65 61 74 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 reateSecurityDescriptor.__imp_Rt
14540 6c 43 72 65 61 74 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c 43 72 65 lCreateSecurityDescriptor.RtlCre
14560 61 74 65 52 65 67 69 73 74 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 52 65 ateRegistryKey.__imp_RtlCreateRe
14580 67 69 73 74 72 79 4b 65 79 00 52 74 6c 43 72 65 61 74 65 51 75 65 72 79 44 65 62 75 67 42 75 66 gistryKey.RtlCreateQueryDebugBuf
145a0 66 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 51 75 65 72 79 44 65 62 75 67 42 75 66 fer.__imp_RtlCreateQueryDebugBuf
145c0 66 65 72 00 52 74 6c 43 72 65 61 74 65 50 72 6f 63 65 73 73 52 65 66 6c 65 63 74 69 6f 6e 00 5f fer.RtlCreateProcessReflection._
145e0 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 50 72 6f 63 65 73 73 52 65 66 6c 65 63 74 69 6f 6e 00 _imp_RtlCreateProcessReflection.
14600 52 74 6c 43 72 65 61 74 65 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 65 72 73 45 78 00 5f 5f 69 RtlCreateProcessParametersEx.__i
14620 6d 70 5f 52 74 6c 43 72 65 61 74 65 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 65 72 73 45 78 00 mp_RtlCreateProcessParametersEx.
14640 52 74 6c 43 72 65 61 74 65 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 RtlCreateProcessParameters.__imp
14660 5f 52 74 6c 43 72 65 61 74 65 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 65 72 73 00 52 74 6c 43 _RtlCreateProcessParameters.RtlC
14680 72 65 61 74 65 4d 65 6d 6f 72 79 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 4d reateMemoryZone.__imp_RtlCreateM
146a0 65 6d 6f 72 79 5a 6f 6e 65 00 52 74 6c 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f emoryZone.RtlCreateMemoryBlockLo
146c0 6f 6b 61 73 69 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 6c 6f okaside.__imp_RtlCreateMemoryBlo
146e0 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 52 74 6c 43 72 65 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f ckLookaside.RtlCreateHeap.__imp_
14700 52 74 6c 43 72 65 61 74 65 48 65 61 70 00 52 74 6c 43 72 65 61 74 65 48 61 73 68 54 61 62 6c 65 RtlCreateHeap.RtlCreateHashTable
14720 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 48 61 73 68 54 61 62 6c 65 45 78 00 52 74 Ex.__imp_RtlCreateHashTableEx.Rt
14740 6c 43 72 65 61 74 65 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 lCreateHashTable.__imp_RtlCreate
14760 48 61 73 68 54 61 62 6c 65 00 52 74 6c 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 45 78 HashTable.RtlCreateEnvironmentEx
14780 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 45 78 00 52 74 .__imp_RtlCreateEnvironmentEx.Rt
147a0 6c 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 lCreateEnvironment.__imp_RtlCrea
147c0 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 74 6c 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 teEnvironment.RtlCreateBoundaryD
147e0 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 42 6f 75 6e 64 61 72 escriptor.__imp_RtlCreateBoundar
14800 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c 43 72 65 61 74 65 42 6f 6f 74 53 74 61 74 75 73 44 yDescriptor.RtlCreateBootStatusD
14820 61 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 42 6f 6f 74 53 74 61 74 75 ataFile.__imp_RtlCreateBootStatu
14840 73 44 61 74 61 46 69 6c 65 00 52 74 6c 43 72 65 61 74 65 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 sDataFile.RtlCreateAtomTable.__i
14860 6d 70 5f 52 74 6c 43 72 65 61 74 65 41 74 6f 6d 54 61 62 6c 65 00 52 74 6c 43 72 65 61 74 65 41 mp_RtlCreateAtomTable.RtlCreateA
14880 6e 64 53 65 74 53 44 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 41 6e 64 53 65 74 53 44 00 ndSetSD.__imp_RtlCreateAndSetSD.
148a0 52 74 6c 43 72 65 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 RtlCreateActivationContext.__imp
148c0 5f 52 74 6c 43 72 65 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 74 6c 43 _RtlCreateActivationContext.RtlC
148e0 72 65 61 74 65 41 63 6c 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 41 63 6c 00 52 74 6c 43 reateAcl.__imp_RtlCreateAcl.RtlC
14900 72 63 36 34 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 63 36 34 00 52 74 6c 43 72 63 33 32 00 5f 5f 69 rc64.__imp_RtlCrc64.RtlCrc32.__i
14920 6d 70 5f 52 74 6c 43 72 63 33 32 00 52 74 6c 43 6f 70 79 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 mp_RtlCrc32.RtlCopyUnicodeString
14940 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 43 .__imp_RtlCopyUnicodeString.RtlC
14960 6f 70 79 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 53 74 72 69 6e 67 00 52 74 opyString.__imp_RtlCopyString.Rt
14980 6c 43 6f 70 79 53 69 64 41 6e 64 41 74 74 72 69 62 75 74 65 73 41 72 72 61 79 00 5f 5f 69 6d 70 lCopySidAndAttributesArray.__imp
149a0 5f 52 74 6c 43 6f 70 79 53 69 64 41 6e 64 41 74 74 72 69 62 75 74 65 73 41 72 72 61 79 00 52 74 _RtlCopySidAndAttributesArray.Rt
149c0 6c 43 6f 70 79 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 53 69 64 00 52 74 6c 43 6f 70 lCopySid.__imp_RtlCopySid.RtlCop
149e0 79 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 ySecurityDescriptor.__imp_RtlCop
14a00 79 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c 43 6f 70 79 4d 65 6d 6f 72 ySecurityDescriptor.RtlCopyMemor
14a20 79 4e 6f 6e 54 65 6d 70 6f 72 61 6c 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 4d 65 6d 6f 72 79 yNonTemporal.__imp_RtlCopyMemory
14a40 4e 6f 6e 54 65 6d 70 6f 72 61 6c 00 52 74 6c 43 6f 70 79 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f NonTemporal.RtlCopyMemory.__imp_
14a60 52 74 6c 43 6f 70 79 4d 65 6d 6f 72 79 00 52 74 6c 43 6f 70 79 4d 61 70 70 65 64 4d 65 6d 6f 72 RtlCopyMemory.RtlCopyMappedMemor
14a80 79 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 4d 61 70 70 65 64 4d 65 6d 6f 72 79 00 52 74 6c 43 y.__imp_RtlCopyMappedMemory.RtlC
14aa0 6f 70 79 4c 75 69 64 41 6e 64 41 74 74 72 69 62 75 74 65 73 41 72 72 61 79 00 5f 5f 69 6d 70 5f opyLuidAndAttributesArray.__imp_
14ac0 52 74 6c 43 6f 70 79 4c 75 69 64 41 6e 64 41 74 74 72 69 62 75 74 65 73 41 72 72 61 79 00 52 74 RtlCopyLuidAndAttributesArray.Rt
14ae0 6c 43 6f 70 79 4c 75 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 4c 75 69 64 00 52 74 6c 43 lCopyLuid.__imp_RtlCopyLuid.RtlC
14b00 6f 70 79 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 opyExtendedContext.__imp_RtlCopy
14b20 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 00 52 74 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 5f ExtendedContext.RtlCopyContext._
14b40 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 52 74 6c 43 6f 70 79 42 69 74 4d 61 _imp_RtlCopyContext.RtlCopyBitMa
14b60 70 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 42 69 74 4d 61 70 00 52 74 6c 43 6f 6e 76 65 72 74 p.__imp_RtlCopyBitMap.RtlConvert
14b80 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 5f 69 6d ToAutoInheritSecurityObject.__im
14ba0 70 5f 52 74 6c 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 p_RtlConvertToAutoInheritSecurit
14bc0 79 4f 62 6a 65 63 74 00 52 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 yObject.RtlConvertSidToUnicodeSt
14be0 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 ring.__imp_RtlConvertSidToUnicod
14c00 65 53 74 72 69 6e 67 00 52 74 6c 43 6f 6e 76 65 72 74 53 68 61 72 65 64 54 6f 45 78 63 6c 75 73 eString.RtlConvertSharedToExclus
14c20 69 76 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 53 68 61 72 65 64 54 6f 45 78 63 6c ive.__imp_RtlConvertSharedToExcl
14c40 75 73 69 76 65 00 52 74 6c 43 6f 6e 76 65 72 74 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 usive.RtlConvertSRWLockExclusive
14c60 54 6f 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 53 52 57 4c 6f 63 6b ToShared.__imp_RtlConvertSRWLock
14c80 45 78 63 6c 75 73 69 76 65 54 6f 53 68 61 72 65 64 00 52 74 6c 43 6f 6e 76 65 72 74 4c 43 49 44 ExclusiveToShared.RtlConvertLCID
14ca0 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 4c 43 49 44 54 6f 53 ToString.__imp_RtlConvertLCIDToS
14cc0 74 72 69 6e 67 00 52 74 6c 43 6f 6e 76 65 72 74 45 78 63 6c 75 73 69 76 65 54 6f 53 68 61 72 65 tring.RtlConvertExclusiveToShare
14ce0 64 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 45 78 63 6c 75 73 69 76 65 54 6f 53 68 61 d.__imp_RtlConvertExclusiveToSha
14d00 72 65 64 00 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f red.RtlConvertDeviceFamilyInfoTo
14d20 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d String.__imp_RtlConvertDeviceFam
14d40 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 00 52 74 6c 43 6f 6e 74 72 61 63 74 48 61 73 68 54 ilyInfoToString.RtlContractHashT
14d60 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 74 72 61 63 74 48 61 73 68 54 61 62 6c 65 00 able.__imp_RtlContractHashTable.
14d80 52 74 6c 43 6f 6e 73 6f 6c 65 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 5f 5f RtlConsoleMultiByteToUnicodeN.__
14da0 69 6d 70 5f 52 74 6c 43 6f 6e 73 6f 6c 65 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 imp_RtlConsoleMultiByteToUnicode
14dc0 4e 00 52 74 6c 43 6f 6e 6e 65 63 74 54 6f 53 6d 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 6e 65 63 N.RtlConnectToSm.__imp_RtlConnec
14de0 74 54 6f 53 6d 00 52 74 6c 43 6f 6d 70 75 74 65 50 72 69 76 61 74 69 7a 65 64 44 6c 6c 4e 61 6d tToSm.RtlComputePrivatizedDllNam
14e00 65 5f 55 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 75 74 65 50 72 69 76 61 74 69 7a 65 64 44 6c e_U.__imp_RtlComputePrivatizedDl
14e20 6c 4e 61 6d 65 5f 55 00 52 74 6c 43 6f 6d 70 75 74 65 49 6d 70 6f 72 74 54 61 62 6c 65 48 61 73 lName_U.RtlComputeImportTableHas
14e40 68 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 75 74 65 49 6d 70 6f 72 74 54 61 62 6c 65 48 61 73 h.__imp_RtlComputeImportTableHas
14e60 68 00 52 74 6c 43 6f 6d 70 75 74 65 43 72 63 33 32 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 75 h.RtlComputeCrc32.__imp_RtlCompu
14e80 74 65 43 72 63 33 32 00 52 74 6c 43 6f 6d 70 72 65 73 73 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f teCrc32.RtlCompressBuffer.__imp_
14ea0 52 74 6c 43 6f 6d 70 72 65 73 73 42 75 66 66 65 72 00 52 74 6c 43 6f 6d 70 6c 65 74 65 50 72 6f RtlCompressBuffer.RtlCompletePro
14ec0 63 65 73 73 43 6c 6f 6e 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 6c 65 74 65 50 72 6f cessCloning.__imp_RtlCompletePro
14ee0 63 65 73 73 43 6c 6f 6e 69 6e 67 00 52 74 6c 43 6f 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 cessCloning.RtlCompareUnicodeStr
14f00 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 ings.__imp_RtlCompareUnicodeStri
14f20 6e 67 73 00 52 74 6c 43 6f 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d ngs.RtlCompareUnicodeString.__im
14f40 70 5f 52 74 6c 43 6f 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 43 6f 6d p_RtlCompareUnicodeString.RtlCom
14f60 70 61 72 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 61 72 65 53 74 72 69 6e pareString.__imp_RtlCompareStrin
14f80 67 00 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 52 74 g.RtlCompareMemoryUlong.__imp_Rt
14fa0 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 55 6c 6f 6e 67 00 52 74 6c 43 6f 6d 70 61 72 65 4d 65 lCompareMemoryUlong.RtlCompareMe
14fc0 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 52 74 6c 43 mory.__imp_RtlCompareMemory.RtlC
14fe0 6f 6d 70 61 72 65 41 6c 74 69 74 75 64 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 61 72 65 ompareAltitudes.__imp_RtlCompare
15000 41 6c 74 69 74 75 64 65 73 00 52 74 6c 43 6f 6d 70 61 63 74 48 65 61 70 00 5f 5f 69 6d 70 5f 52 Altitudes.RtlCompactHeap.__imp_R
15020 74 6c 43 6f 6d 70 61 63 74 48 65 61 70 00 52 74 6c 43 6f 6d 6d 69 74 44 65 62 75 67 49 6e 66 6f tlCompactHeap.RtlCommitDebugInfo
15040 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 6d 69 74 44 65 62 75 67 49 6e 66 6f 00 52 74 6c 43 6d 45 .__imp_RtlCommitDebugInfo.RtlCmE
15060 6e 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 6d 45 6e ncodeMemIoResource.__imp_RtlCmEn
15080 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 52 74 6c 43 6d 44 65 63 6f 64 65 4d 65 6d codeMemIoResource.RtlCmDecodeMem
150a0 49 6f 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 6d 44 65 63 6f 64 65 4d 65 6d 49 IoResource.__imp_RtlCmDecodeMemI
150c0 6f 52 65 73 6f 75 72 63 65 00 52 74 6c 43 6c 6f 6e 65 55 73 65 72 50 72 6f 63 65 73 73 00 5f 5f oResource.RtlCloneUserProcess.__
150e0 69 6d 70 5f 52 74 6c 43 6c 6f 6e 65 55 73 65 72 50 72 6f 63 65 73 73 00 52 74 6c 43 6c 65 61 72 imp_RtlCloneUserProcess.RtlClear
15100 54 68 72 65 61 64 57 6f 72 6b 4f 6e 42 65 68 61 6c 66 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 52 ThreadWorkOnBehalfTicket.__imp_R
15120 74 6c 43 6c 65 61 72 54 68 72 65 61 64 57 6f 72 6b 4f 6e 42 65 68 61 6c 66 54 69 63 6b 65 74 00 tlClearThreadWorkOnBehalfTicket.
15140 52 74 6c 43 6c 65 61 72 42 69 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 43 6c 65 61 72 42 69 74 73 00 RtlClearBits.__imp_RtlClearBits.
15160 52 74 6c 43 6c 65 61 72 42 69 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 6c 65 61 72 42 69 74 00 52 74 RtlClearBit.__imp_RtlClearBit.Rt
15180 6c 43 6c 65 61 72 41 6c 6c 42 69 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 43 6c 65 61 72 41 6c 6c 42 lClearAllBits.__imp_RtlClearAllB
151a0 69 74 73 00 52 74 6c 43 6c 65 61 6e 55 70 54 45 42 4c 61 6e 67 4c 69 73 74 73 00 5f 5f 69 6d 70 its.RtlCleanUpTEBLangLists.__imp
151c0 5f 52 74 6c 43 6c 65 61 6e 55 70 54 45 42 4c 61 6e 67 4c 69 73 74 73 00 52 74 6c 43 68 65 63 6b _RtlCleanUpTEBLangLists.RtlCheck
151e0 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 65 63 6b TokenMembershipEx.__imp_RtlCheck
15200 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 4d TokenMembershipEx.RtlCheckTokenM
15220 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d embership.__imp_RtlCheckTokenMem
15240 62 65 72 73 68 69 70 00 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 bership.RtlCheckTokenCapability.
15260 5f 5f 69 6d 70 5f 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 52 74 __imp_RtlCheckTokenCapability.Rt
15280 6c 43 68 65 63 6b 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 49 6e 74 65 67 72 69 74 79 00 lCheckSystemBootStatusIntegrity.
152a0 5f 5f 69 6d 70 5f 52 74 6c 43 68 65 63 6b 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 49 6e __imp_RtlCheckSystemBootStatusIn
152c0 74 65 67 72 69 74 79 00 52 74 6c 43 68 65 63 6b 53 61 6e 64 62 6f 78 65 64 54 6f 6b 65 6e 00 5f tegrity.RtlCheckSandboxedToken._
152e0 5f 69 6d 70 5f 52 74 6c 43 68 65 63 6b 53 61 6e 64 62 6f 78 65 64 54 6f 6b 65 6e 00 52 74 6c 43 _imp_RtlCheckSandboxedToken.RtlC
15300 68 65 63 6b 52 65 67 69 73 74 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 65 63 6b 52 65 heckRegistryKey.__imp_RtlCheckRe
15320 67 69 73 74 72 79 4b 65 79 00 52 74 6c 43 68 65 63 6b 50 6f 72 74 61 62 6c 65 4f 70 65 72 61 74 gistryKey.RtlCheckPortableOperat
15340 69 6e 67 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 65 63 6b 50 6f 72 74 61 62 6c 65 ingSystem.__imp_RtlCheckPortable
15360 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 00 52 74 6c 43 68 65 63 6b 46 6f 72 4f 72 70 68 61 OperatingSystem.RtlCheckForOrpha
15380 6e 65 64 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 65 nedCriticalSections.__imp_RtlChe
153a0 63 6b 46 6f 72 4f 72 70 68 61 6e 65 64 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 73 00 52 74 ckForOrphanedCriticalSections.Rt
153c0 6c 43 68 65 63 6b 42 6f 6f 74 53 74 61 74 75 73 49 6e 74 65 67 72 69 74 79 00 5f 5f 69 6d 70 5f lCheckBootStatusIntegrity.__imp_
153e0 52 74 6c 43 68 65 63 6b 42 6f 6f 74 53 74 61 74 75 73 49 6e 74 65 67 72 69 74 79 00 52 74 6c 43 RtlCheckBootStatusIntegrity.RtlC
15400 68 61 72 54 6f 49 6e 74 65 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 harToInteger.__imp_RtlCharToInte
15420 67 65 72 00 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 ger.RtlCaptureStackBackTrace.__i
15440 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 74 6c 43 mp_RtlCaptureStackBackTrace.RtlC
15460 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 43 6f aptureContext.__imp_RtlCaptureCo
15480 6e 74 65 78 74 00 52 74 6c 43 61 70 61 62 69 6c 69 74 79 43 68 65 63 6b 46 6f 72 53 69 6e 67 6c ntext.RtlCapabilityCheckForSingl
154a0 65 53 65 73 73 69 6f 6e 53 6b 75 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 61 62 69 6c 69 74 79 43 eSessionSku.__imp_RtlCapabilityC
154c0 68 65 63 6b 46 6f 72 53 69 6e 67 6c 65 53 65 73 73 69 6f 6e 53 6b 75 00 52 74 6c 43 61 70 61 62 heckForSingleSessionSku.RtlCapab
154e0 69 6c 69 74 79 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 61 62 69 6c 69 74 79 43 68 ilityCheck.__imp_RtlCapabilityCh
15500 65 63 6b 00 52 74 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 44 6f 6d 61 69 6e 4e 61 6d 65 00 5f 5f eck.RtlCanonicalizeDomainName.__
15520 69 6d 70 5f 52 74 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 44 6f 6d 61 69 6e 4e 61 6d 65 00 52 74 imp_RtlCanonicalizeDomainName.Rt
15540 6c 43 61 6e 63 65 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 6e 63 65 6c 54 69 6d 65 lCancelTimer.__imp_RtlCancelTime
15560 72 00 52 74 6c 41 76 6c 52 65 6d 6f 76 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 76 6c 52 r.RtlAvlRemoveNode.__imp_RtlAvlR
15580 65 6d 6f 76 65 4e 6f 64 65 00 52 74 6c 41 76 6c 49 6e 73 65 72 74 4e 6f 64 65 45 78 00 5f 5f 69 emoveNode.RtlAvlInsertNodeEx.__i
155a0 6d 70 5f 52 74 6c 41 76 6c 49 6e 73 65 72 74 4e 6f 64 65 45 78 00 52 74 6c 41 73 73 65 72 74 00 mp_RtlAvlInsertNodeEx.RtlAssert.
155c0 5f 5f 69 6d 70 5f 52 74 6c 41 73 73 65 72 74 00 52 74 6c 41 72 65 42 69 74 73 53 65 74 00 5f 5f __imp_RtlAssert.RtlAreBitsSet.__
155e0 69 6d 70 5f 52 74 6c 41 72 65 42 69 74 73 53 65 74 00 52 74 6c 41 72 65 42 69 74 73 43 6c 65 61 imp_RtlAreBitsSet.RtlAreBitsClea
15600 72 00 5f 5f 69 6d 70 5f 52 74 6c 41 72 65 42 69 74 73 43 6c 65 61 72 00 52 74 6c 41 72 65 41 6e r.__imp_RtlAreBitsClear.RtlAreAn
15620 79 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 5f 52 74 6c 41 72 65 41 6e 79 yAccessesGranted.__imp_RtlAreAny
15640 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 52 74 6c 41 72 65 41 6c 6c 41 63 63 65 73 73 65 AccessesGranted.RtlAreAllAccesse
15660 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 5f 52 74 6c 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 sGranted.__imp_RtlAreAllAccesses
15680 47 72 61 6e 74 65 64 00 52 74 6c 41 70 70 6c 79 52 58 61 63 74 4e 6f 46 6c 75 73 68 00 5f 5f 69 Granted.RtlApplyRXactNoFlush.__i
156a0 6d 70 5f 52 74 6c 41 70 70 6c 79 52 58 61 63 74 4e 6f 46 6c 75 73 68 00 52 74 6c 41 70 70 6c 79 mp_RtlApplyRXactNoFlush.RtlApply
156c0 52 58 61 63 74 00 5f 5f 69 6d 70 5f 52 74 6c 41 70 70 6c 79 52 58 61 63 74 00 52 74 6c 41 70 70 RXact.__imp_RtlApplyRXact.RtlApp
156e0 6c 69 63 61 74 69 6f 6e 56 65 72 69 66 69 65 72 53 74 6f 70 00 5f 5f 69 6d 70 5f 52 74 6c 41 70 licationVerifierStop.__imp_RtlAp
15700 70 6c 69 63 61 74 69 6f 6e 56 65 72 69 66 69 65 72 53 74 6f 70 00 52 74 6c 41 70 70 65 6e 64 55 plicationVerifierStop.RtlAppendU
15720 6e 69 63 6f 64 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 41 70 70 65 6e 64 55 6e nicodeToString.__imp_RtlAppendUn
15740 69 63 6f 64 65 54 6f 53 74 72 69 6e 67 00 52 74 6c 41 70 70 65 6e 64 55 6e 69 63 6f 64 65 53 74 icodeToString.RtlAppendUnicodeSt
15760 72 69 6e 67 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 41 70 70 65 6e 64 55 6e 69 63 ringToString.__imp_RtlAppendUnic
15780 6f 64 65 53 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 00 52 74 6c 41 70 70 65 6e 64 53 74 72 69 6e odeStringToString.RtlAppendStrin
157a0 67 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 41 70 70 65 6e 64 53 74 72 69 6e 67 54 gToString.__imp_RtlAppendStringT
157c0 6f 53 74 72 69 6e 67 00 52 74 6c 41 70 70 65 6e 64 50 61 74 68 45 6c 65 6d 65 6e 74 00 5f 5f 69 oString.RtlAppendPathElement.__i
157e0 6d 70 5f 52 74 6c 41 70 70 65 6e 64 50 61 74 68 45 6c 65 6d 65 6e 74 00 52 74 6c 41 70 70 65 6e mp_RtlAppendPathElement.RtlAppen
15800 64 41 73 63 69 69 7a 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 41 70 70 65 6e 64 41 dAsciizToString.__imp_RtlAppendA
15820 73 63 69 69 7a 54 6f 53 74 72 69 6e 67 00 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 sciizToString.RtlAnsiStringToUni
15840 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f codeString.__imp_RtlAnsiStringTo
15860 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 UnicodeString.RtlAnsiStringToUni
15880 63 6f 64 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e codeSize.__imp_RtlAnsiStringToUn
158a0 69 63 6f 64 65 53 69 7a 65 00 52 74 6c 41 6e 73 69 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 43 68 icodeSize.RtlAnsiCharToUnicodeCh
158c0 61 72 00 5f 5f 69 6d 70 5f 52 74 6c 41 6e 73 69 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 43 68 61 ar.__imp_RtlAnsiCharToUnicodeCha
158e0 72 00 52 74 6c 41 6c 6c 6f 63 61 74 65 57 6e 66 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 47 72 6f r.RtlAllocateWnfSerializationGro
15900 75 70 00 5f 5f 69 6d 70 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 57 6e 66 53 65 72 69 61 6c 69 7a 61 up.__imp_RtlAllocateWnfSerializa
15920 74 69 6f 6e 47 72 6f 75 70 00 52 74 6c 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 5a 6f 6e 65 00 tionGroup.RtlAllocateMemoryZone.
15940 5f 5f 69 6d 70 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 5a 6f 6e 65 00 52 74 6c 41 __imp_RtlAllocateMemoryZone.RtlA
15960 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 5f 5f 69 6d llocateMemoryBlockLookaside.__im
15980 70 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 p_RtlAllocateMemoryBlockLookasid
159a0 65 00 52 74 6c 41 6c 6c 6f 63 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 41 6c 6c 6f 63 e.RtlAllocateHeap.__imp_RtlAlloc
159c0 61 74 65 48 65 61 70 00 52 74 6c 41 6c 6c 6f 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f ateHeap.RtlAllocateHandle.__imp_
159e0 52 74 6c 41 6c 6c 6f 63 61 74 65 48 61 6e 64 6c 65 00 52 74 6c 41 6c 6c 6f 63 61 74 65 41 6e 64 RtlAllocateHandle.RtlAllocateAnd
15a00 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 41 6c 6c 6f 63 61 74 InitializeSidEx.__imp_RtlAllocat
15a20 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 45 78 00 52 74 6c 41 6c 6c 6f 63 61 74 65 41 eAndInitializeSidEx.RtlAllocateA
15a40 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 41 6c 6c 6f 63 61 74 ndInitializeSid.__imp_RtlAllocat
15a60 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 52 74 6c 41 6c 6c 6f 63 61 74 65 41 63 74 eAndInitializeSid.RtlAllocateAct
15a80 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 41 6c 6c ivationContextStack.__imp_RtlAll
15aa0 6f 63 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 00 52 74 6c 41 ocateActivationContextStack.RtlA
15ac0 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 6a 75 73 74 50 72 djustPrivilege.__imp_RtlAdjustPr
15ae0 69 76 69 6c 65 67 65 00 52 74 6c 41 64 64 72 65 73 73 49 6e 53 65 63 74 69 6f 6e 54 61 62 6c 65 ivilege.RtlAddressInSectionTable
15b00 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 72 65 73 73 49 6e 53 65 63 74 69 6f 6e 54 61 62 6c 65 00 .__imp_RtlAddressInSectionTable.
15b20 52 74 6c 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f RtlAddVectoredExceptionHandler._
15b40 5f 69 6d 70 5f 52 74 6c 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 _imp_RtlAddVectoredExceptionHand
15b60 6c 65 72 00 52 74 6c 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 ler.RtlAddVectoredContinueHandle
15b80 72 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 r.__imp_RtlAddVectoredContinueHa
15ba0 6e 64 6c 65 72 00 52 74 6c 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 5f 5f ndler.RtlAddScopedPolicyIDAce.__
15bc0 69 6d 70 5f 52 74 6c 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 52 74 6c 41 imp_RtlAddScopedPolicyIDAce.RtlA
15be0 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f ddSIDToBoundaryDescriptor.__imp_
15c00 52 74 6c 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 RtlAddSIDToBoundaryDescriptor.Rt
15c20 6c 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 5f 5f 69 6d 70 5f 52 lAddResourceAttributeAce.__imp_R
15c40 74 6c 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 52 74 6c 41 64 64 tlAddResourceAttributeAce.RtlAdd
15c60 52 65 66 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 RefActivationContext.__imp_RtlAd
15c80 64 52 65 66 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 74 6c 41 64 64 50 72 6f 63 dRefActivationContext.RtlAddProc
15ca0 65 73 73 54 72 75 73 74 4c 61 62 65 6c 41 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 50 72 6f essTrustLabelAce.__imp_RtlAddPro
15cc0 63 65 73 73 54 72 75 73 74 4c 61 62 65 6c 41 63 65 00 52 74 6c 41 64 64 4d 61 6e 64 61 74 6f 72 cessTrustLabelAce.RtlAddMandator
15ce0 79 41 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 52 74 yAce.__imp_RtlAddMandatoryAce.Rt
15d00 6c 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 lAddIntegrityLabelToBoundaryDesc
15d20 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 riptor.__imp_RtlAddIntegrityLabe
15d40 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 52 74 6c 41 64 64 47 72 6f 77 lToBoundaryDescriptor.RtlAddGrow
15d60 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 47 72 ableFunctionTable.__imp_RtlAddGr
15d80 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 41 64 64 46 75 6e 63 74 69 owableFunctionTable.RtlAddFuncti
15da0 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c onTable.__imp_RtlAddFunctionTabl
15dc0 65 00 52 74 6c 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 e.RtlAddAuditAccessObjectAce.__i
15de0 6d 70 5f 52 74 6c 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 52 74 mp_RtlAddAuditAccessObjectAce.Rt
15e00 6c 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 lAddAuditAccessAceEx.__imp_RtlAd
15e20 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 00 52 74 6c 41 64 64 41 75 64 69 74 41 63 63 dAuditAccessAceEx.RtlAddAuditAcc
15e40 65 73 73 41 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 essAce.__imp_RtlAddAuditAccessAc
15e60 65 00 52 74 6c 41 64 64 41 74 74 72 69 62 75 74 65 41 63 74 69 6f 6e 54 6f 52 58 61 63 74 00 5f e.RtlAddAttributeActionToRXact._
15e80 5f 69 6d 70 5f 52 74 6c 41 64 64 41 74 74 72 69 62 75 74 65 41 63 74 69 6f 6e 54 6f 52 58 61 63 _imp_RtlAddAttributeActionToRXac
15ea0 74 00 52 74 6c 41 64 64 41 74 6f 6d 54 6f 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 t.RtlAddAtomToAtomTable.__imp_Rt
15ec0 6c 41 64 64 41 74 6f 6d 54 6f 41 74 6f 6d 54 61 62 6c 65 00 52 74 6c 41 64 64 41 63 74 69 6f 6e lAddAtomToAtomTable.RtlAddAction
15ee0 54 6f 52 58 61 63 74 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 41 63 74 69 6f 6e 54 6f 52 58 61 63 ToRXact.__imp_RtlAddActionToRXac
15f00 74 00 52 74 6c 41 64 64 41 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 41 63 65 00 52 74 6c 41 t.RtlAddAce.__imp_RtlAddAce.RtlA
15f20 64 64 41 63 63 65 73 73 46 69 6c 74 65 72 41 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 41 63 ddAccessFilterAce.__imp_RtlAddAc
15f40 63 65 73 73 46 69 6c 74 65 72 41 63 65 00 52 74 6c 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 cessFilterAce.RtlAddAccessDenied
15f60 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 41 63 63 65 73 73 44 65 6e 69 ObjectAce.__imp_RtlAddAccessDeni
15f80 65 64 4f 62 6a 65 63 74 41 63 65 00 52 74 6c 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 edObjectAce.RtlAddAccessDeniedAc
15fa0 65 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 eEx.__imp_RtlAddAccessDeniedAceE
15fc0 78 00 52 74 6c 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 5f 5f 69 6d 70 5f 52 74 x.RtlAddAccessDeniedAce.__imp_Rt
15fe0 6c 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 52 74 6c 41 64 64 41 63 63 65 73 73 lAddAccessDeniedAce.RtlAddAccess
16000 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 41 63 63 AllowedObjectAce.__imp_RtlAddAcc
16020 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 65 00 52 74 6c 41 64 64 41 63 63 65 73 73 essAllowedObjectAce.RtlAddAccess
16040 41 6c 6c 6f 77 65 64 41 63 65 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 41 63 63 65 73 73 41 AllowedAceEx.__imp_RtlAddAccessA
16060 6c 6c 6f 77 65 64 41 63 65 45 78 00 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 llowedAceEx.RtlAddAccessAllowedA
16080 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 ce.__imp_RtlAddAccessAllowedAce.
160a0 52 74 6c 41 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 55 6e 73 61 RtlActivateActivationContextUnsa
160c0 66 65 46 61 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 41 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 feFast.__imp_RtlActivateActivati
160e0 6f 6e 43 6f 6e 74 65 78 74 55 6e 73 61 66 65 46 61 73 74 00 52 74 6c 41 63 74 69 76 61 74 65 41 onContextUnsafeFast.RtlActivateA
16100 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 41 63 74 69 ctivationContextEx.__imp_RtlActi
16120 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 45 78 00 52 74 6c 41 63 74 69 76 vateActivationContextEx.RtlActiv
16140 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 41 63 ateActivationContext.__imp_RtlAc
16160 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 74 6c 41 63 71 75 69 tivateActivationContext.RtlAcqui
16180 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 74 6c 41 63 71 75 69 72 65 reSRWLockShared.__imp_RtlAcquire
161a0 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 52 74 6c 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 SRWLockShared.RtlAcquireSRWLockE
161c0 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b xclusive.__imp_RtlAcquireSRWLock
161e0 45 78 63 6c 75 73 69 76 65 00 52 74 6c 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 53 68 61 72 Exclusive.RtlAcquireResourceShar
16200 65 64 00 5f 5f 69 6d 70 5f 52 74 6c 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 53 68 61 72 65 ed.__imp_RtlAcquireResourceShare
16220 64 00 52 74 6c 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 00 5f 5f d.RtlAcquireResourceExclusive.__
16240 69 6d 70 5f 52 74 6c 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 00 imp_RtlAcquireResourceExclusive.
16260 52 74 6c 41 63 71 75 69 72 65 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 RtlAcquireReleaseSRWLockExclusiv
16280 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 63 71 75 69 72 65 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b e.__imp_RtlAcquireReleaseSRWLock
162a0 45 78 63 6c 75 73 69 76 65 00 52 74 6c 41 63 71 75 69 72 65 50 72 69 76 69 6c 65 67 65 00 5f 5f Exclusive.RtlAcquirePrivilege.__
162c0 69 6d 70 5f 52 74 6c 41 63 71 75 69 72 65 50 72 69 76 69 6c 65 67 65 00 52 74 6c 41 63 71 75 69 imp_RtlAcquirePrivilege.RtlAcqui
162e0 72 65 50 65 62 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 41 63 71 75 69 72 65 50 65 62 4c 6f 63 rePebLock.__imp_RtlAcquirePebLoc
16300 6b 00 52 74 6c 41 62 73 6f 6c 75 74 65 54 6f 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 5f 5f k.RtlAbsoluteToSelfRelativeSD.__
16320 69 6d 70 5f 52 74 6c 41 62 73 6f 6c 75 74 65 54 6f 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 imp_RtlAbsoluteToSelfRelativeSD.
16340 52 74 6c 41 62 6f 72 74 52 58 61 63 74 00 5f 5f 69 6d 70 5f 52 74 6c 41 62 6f 72 74 52 58 61 63 RtlAbortRXact.__imp_RtlAbortRXac
16360 74 00 50 73 73 4e 74 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 4e 74 57 t.PssNtWalkSnapshot.__imp_PssNtW
16380 61 6c 6b 53 6e 61 70 73 68 6f 74 00 50 73 73 4e 74 56 61 6c 69 64 61 74 65 44 65 73 63 72 69 70 alkSnapshot.PssNtValidateDescrip
163a0 74 6f 72 00 5f 5f 69 6d 70 5f 50 73 73 4e 74 56 61 6c 69 64 61 74 65 44 65 73 63 72 69 70 74 6f tor.__imp_PssNtValidateDescripto
163c0 72 00 50 73 73 4e 74 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 4e 74 r.PssNtQuerySnapshot.__imp_PssNt
163e0 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 50 73 73 4e 74 46 72 65 65 57 61 6c 6b 4d 61 72 6b 65 QuerySnapshot.PssNtFreeWalkMarke
16400 72 00 5f 5f 69 6d 70 5f 50 73 73 4e 74 46 72 65 65 57 61 6c 6b 4d 61 72 6b 65 72 00 50 73 73 4e r.__imp_PssNtFreeWalkMarker.PssN
16420 74 46 72 65 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 4e 74 46 72 65 65 53 6e 61 tFreeSnapshot.__imp_PssNtFreeSna
16440 70 73 68 6f 74 00 50 73 73 4e 74 46 72 65 65 52 65 6d 6f 74 65 53 6e 61 70 73 68 6f 74 00 5f 5f pshot.PssNtFreeRemoteSnapshot.__
16460 69 6d 70 5f 50 73 73 4e 74 46 72 65 65 52 65 6d 6f 74 65 53 6e 61 70 73 68 6f 74 00 50 73 73 4e imp_PssNtFreeRemoteSnapshot.PssN
16480 74 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 4e 74 44 75 tDuplicateSnapshot.__imp_PssNtDu
164a0 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 50 73 73 4e 74 43 61 70 74 75 72 65 53 6e 61 70 plicateSnapshot.PssNtCaptureSnap
164c0 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 4e 74 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 shot.__imp_PssNtCaptureSnapshot.
164e0 50 66 78 52 65 6d 6f 76 65 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 50 66 78 52 65 6d 6f 76 65 50 PfxRemovePrefix.__imp_PfxRemoveP
16500 72 65 66 69 78 00 50 66 78 49 6e 73 65 72 74 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 50 66 78 49 refix.PfxInsertPrefix.__imp_PfxI
16520 6e 73 65 72 74 50 72 65 66 69 78 00 50 66 78 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f nsertPrefix.PfxInitialize.__imp_
16540 50 66 78 49 6e 69 74 69 61 6c 69 7a 65 00 50 66 78 46 69 6e 64 50 72 65 66 69 78 00 5f 5f 69 6d PfxInitialize.PfxFindPrefix.__im
16560 70 5f 50 66 78 46 69 6e 64 50 72 65 66 69 78 00 4e 74 59 69 65 6c 64 45 78 65 63 75 74 69 6f 6e p_PfxFindPrefix.NtYieldExecution
16580 00 5f 5f 69 6d 70 5f 4e 74 59 69 65 6c 64 45 78 65 63 75 74 69 6f 6e 00 4e 74 57 72 69 74 65 56 .__imp_NtYieldExecution.NtWriteV
165a0 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4e 74 57 72 69 74 65 56 69 72 74 75 61 irtualMemory.__imp_NtWriteVirtua
165c0 6c 4d 65 6d 6f 72 79 00 4e 74 57 72 69 74 65 52 65 71 75 65 73 74 44 61 74 61 00 5f 5f 69 6d 70 lMemory.NtWriteRequestData.__imp
165e0 5f 4e 74 57 72 69 74 65 52 65 71 75 65 73 74 44 61 74 61 00 4e 74 57 72 69 74 65 46 69 6c 65 47 _NtWriteRequestData.NtWriteFileG
16600 61 74 68 65 72 00 5f 5f 69 6d 70 5f 4e 74 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 4e 74 ather.__imp_NtWriteFileGather.Nt
16620 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 57 72 69 74 65 46 69 6c 65 00 4e 74 57 6f WriteFile.__imp_NtWriteFile.NtWo
16640 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 52 65 61 64 79 00 5f 5f 69 6d 70 5f 4e 74 57 rkerFactoryWorkerReady.__imp_NtW
16660 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 52 65 61 64 79 00 4e 74 57 61 69 74 4c 6f orkerFactoryWorkerReady.NtWaitLo
16680 77 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d 70 5f 4e 74 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 wEventPair.__imp_NtWaitLowEventP
166a0 61 69 72 00 4e 74 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d 70 5f 4e 74 air.NtWaitHighEventPair.__imp_Nt
166c0 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 00 4e 74 57 61 69 74 46 6f 72 57 6f 72 6b 56 WaitHighEventPair.NtWaitForWorkV
166e0 69 61 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4e 74 57 61 69 74 46 6f 72 57 iaWorkerFactory.__imp_NtWaitForW
16700 6f 72 6b 56 69 61 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 4e 74 57 61 69 74 46 6f 72 53 69 6e orkViaWorkerFactory.NtWaitForSin
16720 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f gleObject.__imp_NtWaitForSingleO
16740 62 6a 65 63 74 00 4e 74 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 33 32 bject.NtWaitForMultipleObjects32
16760 00 5f 5f 69 6d 70 5f 4e 74 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 33 .__imp_NtWaitForMultipleObjects3
16780 32 00 4e 74 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 2.NtWaitForMultipleObjects.__imp
167a0 5f 4e 74 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 4e 74 57 61 69 74 _NtWaitForMultipleObjects.NtWait
167c0 46 6f 72 4b 65 79 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 57 61 69 74 46 6f 72 4b 65 79 ForKeyedEvent.__imp_NtWaitForKey
167e0 65 64 45 76 65 6e 74 00 4e 74 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 5f 5f 69 6d edEvent.NtWaitForDebugEvent.__im
16800 70 5f 4e 74 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 4e 74 57 61 69 74 46 6f 72 41 p_NtWaitForDebugEvent.NtWaitForA
16820 6c 65 72 74 42 79 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 4e 74 57 61 69 74 46 6f 72 41 6c lertByThreadId.__imp_NtWaitForAl
16840 65 72 74 42 79 54 68 72 65 61 64 49 64 00 4e 74 56 64 6d 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 ertByThreadId.NtVdmControl.__imp
16860 5f 4e 74 56 64 6d 43 6f 6e 74 72 6f 6c 00 4e 74 55 70 64 61 74 65 57 6e 66 53 74 61 74 65 44 61 _NtVdmControl.NtUpdateWnfStateDa
16880 74 61 00 5f 5f 69 6d 70 5f 4e 74 55 70 64 61 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 00 4e 74 ta.__imp_NtUpdateWnfStateData.Nt
168a0 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f UnsubscribeWnfStateChange.__imp_
168c0 4e 74 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 00 4e 74 55 6e NtUnsubscribeWnfStateChange.NtUn
168e0 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 4e 74 55 6e 6d 61 70 mapViewOfSectionEx.__imp_NtUnmap
16900 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 45 78 00 4e 74 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 ViewOfSectionEx.NtUnmapViewOfSec
16920 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 00 tion.__imp_NtUnmapViewOfSection.
16940 4e 74 55 6e 6c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4e 74 55 6e NtUnlockVirtualMemory.__imp_NtUn
16960 6c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 4e 74 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f lockVirtualMemory.NtUnlockFile._
16980 5f 69 6d 70 5f 4e 74 55 6e 6c 6f 63 6b 46 69 6c 65 00 4e 74 55 6e 6c 6f 61 64 4b 65 79 45 78 00 _imp_NtUnlockFile.NtUnloadKeyEx.
169a0 5f 5f 69 6d 70 5f 4e 74 55 6e 6c 6f 61 64 4b 65 79 45 78 00 4e 74 55 6e 6c 6f 61 64 4b 65 79 32 __imp_NtUnloadKeyEx.NtUnloadKey2
169c0 00 5f 5f 69 6d 70 5f 4e 74 55 6e 6c 6f 61 64 4b 65 79 32 00 4e 74 55 6e 6c 6f 61 64 4b 65 79 00 .__imp_NtUnloadKey2.NtUnloadKey.
169e0 5f 5f 69 6d 70 5f 4e 74 55 6e 6c 6f 61 64 4b 65 79 00 4e 74 55 6e 6c 6f 61 64 44 72 69 76 65 72 __imp_NtUnloadKey.NtUnloadDriver
16a00 00 5f 5f 69 6d 70 5f 4e 74 55 6e 6c 6f 61 64 44 72 69 76 65 72 00 4e 74 55 6d 73 54 68 72 65 61 .__imp_NtUnloadDriver.NtUmsThrea
16a20 64 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 4e 74 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 4e 74 dYield.__imp_NtUmsThreadYield.Nt
16a40 54 72 61 6e 73 6c 61 74 65 46 69 6c 65 50 61 74 68 00 5f 5f 69 6d 70 5f 4e 74 54 72 61 6e 73 6c TranslateFilePath.__imp_NtTransl
16a60 61 74 65 46 69 6c 65 50 61 74 68 00 4e 74 54 72 61 63 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e ateFilePath.NtTraceEvent.__imp_N
16a80 74 54 72 61 63 65 45 76 65 6e 74 00 4e 74 54 72 61 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 tTraceEvent.NtTraceControl.__imp
16aa0 5f 4e 74 54 72 61 63 65 43 6f 6e 74 72 6f 6c 00 4e 74 54 68 61 77 54 72 61 6e 73 61 63 74 69 6f _NtTraceControl.NtThawTransactio
16ac0 6e 73 00 5f 5f 69 6d 70 5f 4e 74 54 68 61 77 54 72 61 6e 73 61 63 74 69 6f 6e 73 00 4e 74 54 68 ns.__imp_NtThawTransactions.NtTh
16ae0 61 77 52 65 67 69 73 74 72 79 00 5f 5f 69 6d 70 5f 4e 74 54 68 61 77 52 65 67 69 73 74 72 79 00 awRegistry.__imp_NtThawRegistry.
16b00 4e 74 54 65 73 74 41 6c 65 72 74 00 5f 5f 69 6d 70 5f 4e 74 54 65 73 74 41 6c 65 72 74 00 4e 74 NtTestAlert.__imp_NtTestAlert.Nt
16b20 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 54 65 72 6d 69 6e 61 74 TerminateThread.__imp_NtTerminat
16b40 65 54 68 72 65 61 64 00 4e 74 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 eThread.NtTerminateProcess.__imp
16b60 5f 4e 74 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 4e 74 54 65 72 6d 69 6e 61 74 65 4a _NtTerminateProcess.NtTerminateJ
16b80 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a obObject.__imp_NtTerminateJobObj
16ba0 65 63 74 00 4e 74 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 4e 74 54 ect.NtTerminateEnclave.__imp_NtT
16bc0 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 4e 74 53 79 73 74 65 6d 44 65 62 75 67 43 6f 6e erminateEnclave.NtSystemDebugCon
16be0 74 72 6f 6c 00 5f 5f 69 6d 70 5f 4e 74 53 79 73 74 65 6d 44 65 62 75 67 43 6f 6e 74 72 6f 6c 00 trol.__imp_NtSystemDebugControl.
16c00 4e 74 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 53 75 73 70 65 6e 64 54 NtSuspendThread.__imp_NtSuspendT
16c20 68 72 65 61 64 00 4e 74 53 75 73 70 65 6e 64 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 53 hread.NtSuspendProcess.__imp_NtS
16c40 75 73 70 65 6e 64 50 72 6f 63 65 73 73 00 4e 74 53 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 uspendProcess.NtSubscribeWnfStat
16c60 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 74 53 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 eChange.__imp_NtSubscribeWnfStat
16c80 65 43 68 61 6e 67 65 00 4e 74 53 74 6f 70 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 53 74 eChange.NtStopProfile.__imp_NtSt
16ca0 6f 70 50 72 6f 66 69 6c 65 00 4e 74 53 74 61 72 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4e opProfile.NtStartProfile.__imp_N
16cc0 74 53 74 61 72 74 50 72 6f 66 69 6c 65 00 4e 74 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 tStartProfile.NtSinglePhaseRejec
16ce0 74 00 5f 5f 69 6d 70 5f 4e 74 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 4e 74 53 69 t.__imp_NtSinglePhaseReject.NtSi
16d00 67 6e 61 6c 41 6e 64 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 gnalAndWaitForSingleObject.__imp
16d20 5f 4e 74 53 69 67 6e 61 6c 41 6e 64 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 _NtSignalAndWaitForSingleObject.
16d40 4e 74 53 68 75 74 64 6f 77 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4e 74 NtShutdownWorkerFactory.__imp_Nt
16d60 53 68 75 74 64 6f 77 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 4e 74 53 68 75 74 64 6f 77 6e ShutdownWorkerFactory.NtShutdown
16d80 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 4e 74 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 4e 74 System.__imp_NtShutdownSystem.Nt
16da0 53 65 74 57 6e 66 50 72 6f 63 65 73 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 5f SetWnfProcessNotificationEvent._
16dc0 5f 69 6d 70 5f 4e 74 53 65 74 57 6e 66 50 72 6f 63 65 73 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e _imp_NtSetWnfProcessNotification
16de0 45 76 65 6e 74 00 4e 74 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 Event.NtSetVolumeInformationFile
16e00 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c .__imp_NtSetVolumeInformationFil
16e20 65 00 4e 74 53 65 74 56 61 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 56 61 6c 75 65 e.NtSetValueKey.__imp_NtSetValue
16e40 4b 65 79 00 4e 74 53 65 74 55 75 69 64 53 65 65 64 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 55 75 69 Key.NtSetUuidSeed.__imp_NtSetUui
16e60 64 53 65 65 64 00 4e 74 53 65 74 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5f 5f 69 6d 70 dSeed.NtSetTimerResolution.__imp
16e80 5f 4e 74 53 65 74 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 4e 74 53 65 74 54 69 6d 65 72 _NtSetTimerResolution.NtSetTimer
16ea0 45 78 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 54 69 6d 65 72 45 78 00 4e 74 53 65 74 54 69 6d 65 72 Ex.__imp_NtSetTimerEx.NtSetTimer
16ec0 32 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 54 69 6d 65 72 32 00 4e 74 53 65 74 54 69 6d 65 72 00 5f 2.__imp_NtSetTimer2.NtSetTimer._
16ee0 5f 69 6d 70 5f 4e 74 53 65 74 54 69 6d 65 72 00 4e 74 53 65 74 54 68 72 65 61 64 45 78 65 63 75 _imp_NtSetTimer.NtSetThreadExecu
16f00 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 54 68 72 65 61 64 45 78 65 63 75 tionState.__imp_NtSetThreadExecu
16f20 74 69 6f 6e 53 74 61 74 65 00 4e 74 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f tionState.NtSetSystemTime.__imp_
16f40 4e 74 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 4e 74 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 NtSetSystemTime.NtSetSystemPower
16f60 53 74 61 74 65 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 State.__imp_NtSetSystemPowerStat
16f80 65 00 4e 74 53 65 74 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e e.NtSetSystemInformation.__imp_N
16fa0 74 53 65 74 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 74 53 65 74 53 79 73 74 65 tSetSystemInformation.NtSetSyste
16fc0 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 53 mEnvironmentValueEx.__imp_NtSetS
16fe0 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 00 4e 74 53 65 74 53 79 73 ystemEnvironmentValueEx.NtSetSys
17000 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 53 temEnvironmentValue.__imp_NtSetS
17020 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 00 4e 74 53 65 74 53 65 63 75 72 ystemEnvironmentValue.NtSetSecur
17040 69 74 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a ityObject.__imp_NtSetSecurityObj
17060 65 63 74 00 4e 74 53 65 74 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f ect.NtSetQuotaInformationFile.__
17080 69 6d 70 5f 4e 74 53 65 74 51 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 4e 74 imp_NtSetQuotaInformationFile.Nt
170a0 53 65 74 4c 6f 77 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d 70 5f 4e 74 SetLowWaitHighEventPair.__imp_Nt
170c0 53 65 74 4c 6f 77 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 00 4e 74 53 65 74 4c 6f 77 SetLowWaitHighEventPair.NtSetLow
170e0 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 4c 6f 77 45 76 65 6e 74 50 61 69 EventPair.__imp_NtSetLowEventPai
17100 72 00 4e 74 53 65 74 4c 64 74 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 4c 64 74 r.NtSetLdtEntries.__imp_NtSetLdt
17120 45 6e 74 72 69 65 73 00 4e 74 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 00 5f 5f 69 6d Entries.NtSetIoCompletionEx.__im
17140 70 5f 4e 74 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 00 4e 74 53 65 74 49 6f 43 6f 6d p_NtSetIoCompletionEx.NtSetIoCom
17160 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 pletion.__imp_NtSetIoCompletion.
17180 4e 74 53 65 74 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 NtSetIntervalProfile.__imp_NtSet
171a0 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e IntervalProfile.NtSetInformation
171c0 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 WorkerFactory.__imp_NtSetInforma
171e0 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 tionWorkerFactory.NtSetInformati
17200 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 onVirtualMemory.__imp_NtSetInfor
17220 6d 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 mationVirtualMemory.NtSetInforma
17240 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 53 tionTransactionManager.__imp_NtS
17260 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 etInformationTransactionManager.
17280 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d NtSetInformationTransaction.__im
172a0 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4e 74 p_NtSetInformationTransaction.Nt
172c0 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 SetInformationToken.__imp_NtSetI
172e0 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e nformationToken.NtSetInformation
17300 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 Thread.__imp_NtSetInformationThr
17320 65 61 64 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b ead.NtSetInformationSymbolicLink
17340 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 53 79 6d 62 6f 6c 69 63 4c .__imp_NtSetInformationSymbolicL
17360 69 6e 6b 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 ink.NtSetInformationResourceMana
17380 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 ger.__imp_NtSetInformationResour
173a0 63 65 4d 61 6e 61 67 65 72 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 ceManager.NtSetInformationProces
173c0 73 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 s.__imp_NtSetInformationProcess.
173e0 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 53 NtSetInformationObject.__imp_NtS
17400 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4f 62 6a 65 63 74 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 etInformationObject.NtSetInforma
17420 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 tionKey.__imp_NtSetInformationKe
17440 79 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d y.NtSetInformationJobObject.__im
17460 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 4e 74 53 65 p_NtSetInformationJobObject.NtSe
17480 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f tInformationFile.__imp_NtSetInfo
174a0 72 6d 61 74 69 6f 6e 46 69 6c 65 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 rmationFile.NtSetInformationEnli
174c0 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c stment.__imp_NtSetInformationEnl
174e0 69 73 74 6d 65 6e 74 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 65 62 75 67 4f 62 6a istment.NtSetInformationDebugObj
17500 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 65 62 75 67 4f ect.__imp_NtSetInformationDebugO
17520 62 6a 65 63 74 00 4e 74 53 65 74 49 52 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 52 bject.NtSetIRTimer.__imp_NtSetIR
17540 54 69 6d 65 72 00 4e 74 53 65 74 48 69 67 68 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 Timer.NtSetHighWaitLowEventPair.
17560 5f 5f 69 6d 70 5f 4e 74 53 65 74 48 69 67 68 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 __imp_NtSetHighWaitLowEventPair.
17580 4e 74 53 65 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 48 69 NtSetHighEventPair.__imp_NtSetHi
175a0 67 68 45 76 65 6e 74 50 61 69 72 00 4e 74 53 65 74 45 76 65 6e 74 42 6f 6f 73 74 50 72 69 6f 72 ghEventPair.NtSetEventBoostPrior
175c0 69 74 79 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 45 76 65 6e 74 42 6f 6f 73 74 50 72 69 6f 72 69 74 ity.__imp_NtSetEventBoostPriorit
175e0 79 00 4e 74 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 45 76 65 6e 74 00 4e 74 y.NtSetEvent.__imp_NtSetEvent.Nt
17600 53 65 74 45 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 45 61 46 69 6c 65 00 4e 74 53 65 SetEaFile.__imp_NtSetEaFile.NtSe
17620 74 44 72 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 44 72 69 tDriverEntryOrder.__imp_NtSetDri
17640 76 65 72 45 6e 74 72 79 4f 72 64 65 72 00 4e 74 53 65 74 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 verEntryOrder.NtSetDefaultUILang
17660 75 61 67 65 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 uage.__imp_NtSetDefaultUILanguag
17680 65 00 4e 74 53 65 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 e.NtSetDefaultLocale.__imp_NtSet
176a0 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 4e 74 53 65 74 44 65 66 61 75 6c 74 48 61 72 64 45 72 DefaultLocale.NtSetDefaultHardEr
176c0 72 6f 72 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 44 65 66 61 75 6c 74 48 61 72 64 45 72 rorPort.__imp_NtSetDefaultHardEr
176e0 72 6f 72 50 6f 72 74 00 4e 74 53 65 74 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 5f 5f rorPort.NtSetDebugFilterState.__
17700 69 6d 70 5f 4e 74 53 65 74 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 4e 74 53 65 74 43 imp_NtSetDebugFilterState.NtSetC
17720 6f 6e 74 65 78 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 43 6f 6e 74 65 78 74 54 ontextThread.__imp_NtSetContextT
17740 68 72 65 61 64 00 4e 74 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 32 00 5f hread.NtSetCachedSigningLevel2._
17760 5f 69 6d 70 5f 4e 74 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 32 00 4e 74 _imp_NtSetCachedSigningLevel2.Nt
17780 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 4e 74 53 65 SetCachedSigningLevel.__imp_NtSe
177a0 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 4e 74 53 65 74 42 6f 6f 74 4f 70 74 tCachedSigningLevel.NtSetBootOpt
177c0 69 6f 6e 73 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 42 6f 6f 74 4f 70 74 69 6f 6e 73 00 4e 74 53 65 ions.__imp_NtSetBootOptions.NtSe
177e0 74 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 42 6f 6f 74 45 tBootEntryOrder.__imp_NtSetBootE
17800 6e 74 72 79 4f 72 64 65 72 00 4e 74 53 65 72 69 61 6c 69 7a 65 42 6f 6f 74 00 5f 5f 69 6d 70 5f ntryOrder.NtSerializeBoot.__imp_
17820 4e 74 53 65 72 69 61 6c 69 7a 65 42 6f 6f 74 00 4e 74 53 65 63 75 72 65 43 6f 6e 6e 65 63 74 50 NtSerializeBoot.NtSecureConnectP
17840 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 53 65 63 75 72 65 43 6f 6e 6e 65 63 74 50 6f 72 74 00 4e 74 ort.__imp_NtSecureConnectPort.Nt
17860 53 61 76 65 4d 65 72 67 65 64 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 74 53 61 76 65 4d 65 72 67 65 SaveMergedKeys.__imp_NtSaveMerge
17880 64 4b 65 79 73 00 4e 74 53 61 76 65 4b 65 79 45 78 00 5f 5f 69 6d 70 5f 4e 74 53 61 76 65 4b 65 dKeys.NtSaveKeyEx.__imp_NtSaveKe
178a0 79 45 78 00 4e 74 53 61 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 53 61 76 65 4b 65 79 00 4e 74 yEx.NtSaveKey.__imp_NtSaveKey.Nt
178c0 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f RollforwardTransactionManager.__
178e0 69 6d 70 5f 4e 74 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 imp_NtRollforwardTransactionMana
17900 67 65 72 00 4e 74 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f ger.NtRollbackTransaction.__imp_
17920 4e 74 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 4e 74 52 6f 6c 6c 62 61 63 6b NtRollbackTransaction.NtRollback
17940 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 52 6f 6c 6c RegistryTransaction.__imp_NtRoll
17960 62 61 63 6b 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 4e 74 52 6f 6c 6c 62 61 backRegistryTransaction.NtRollba
17980 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 52 6f 6c 6c 62 61 63 6b 45 6e 6c ckEnlistment.__imp_NtRollbackEnl
179a0 69 73 74 6d 65 6e 74 00 4e 74 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 istment.NtRollbackComplete.__imp
179c0 5f 4e 74 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 4e 74 52 65 76 65 72 74 43 6f 6e 74 _NtRollbackComplete.NtRevertCont
179e0 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 52 65 76 65 72 ainerImpersonation.__imp_NtRever
17a00 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 4e 74 52 65 73 75 6d 65 tContainerImpersonation.NtResume
17a20 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 52 65 73 75 6d 65 54 68 72 65 61 64 00 4e 74 52 65 Thread.__imp_NtResumeThread.NtRe
17a40 73 75 6d 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 52 65 73 75 6d 65 50 72 6f 63 65 73 sumeProcess.__imp_NtResumeProces
17a60 73 00 4e 74 52 65 73 74 6f 72 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 52 65 73 74 6f 72 65 4b 65 s.NtRestoreKey.__imp_NtRestoreKe
17a80 79 00 4e 74 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 4e 74 52 65 73 65 y.NtResetWriteWatch.__imp_NtRese
17aa0 74 57 72 69 74 65 57 61 74 63 68 00 4e 74 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e tWriteWatch.NtResetEvent.__imp_N
17ac0 74 52 65 73 65 74 45 76 65 6e 74 00 4e 74 52 65 71 75 65 73 74 57 61 69 74 52 65 70 6c 79 50 6f tResetEvent.NtRequestWaitReplyPo
17ae0 72 74 00 5f 5f 69 6d 70 5f 4e 74 52 65 71 75 65 73 74 57 61 69 74 52 65 70 6c 79 50 6f 72 74 00 rt.__imp_NtRequestWaitReplyPort.
17b00 4e 74 52 65 71 75 65 73 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 52 65 71 75 65 73 74 50 6f 72 NtRequestPort.__imp_NtRequestPor
17b20 74 00 4e 74 52 65 70 6c 79 57 61 69 74 52 65 70 6c 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 52 t.NtReplyWaitReplyPort.__imp_NtR
17b40 65 70 6c 79 57 61 69 74 52 65 70 6c 79 50 6f 72 74 00 4e 74 52 65 70 6c 79 57 61 69 74 52 65 63 eplyWaitReplyPort.NtReplyWaitRec
17b60 65 69 76 65 50 6f 72 74 45 78 00 5f 5f 69 6d 70 5f 4e 74 52 65 70 6c 79 57 61 69 74 52 65 63 65 eivePortEx.__imp_NtReplyWaitRece
17b80 69 76 65 50 6f 72 74 45 78 00 4e 74 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 ivePortEx.NtReplyWaitReceivePort
17ba0 00 5f 5f 69 6d 70 5f 4e 74 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 00 4e 74 .__imp_NtReplyWaitReceivePort.Nt
17bc0 52 65 70 6c 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 52 65 70 6c 79 50 6f 72 74 00 4e 74 52 65 ReplyPort.__imp_NtReplyPort.NtRe
17be0 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 5f 5f 69 6d 70 5f 4e 74 52 65 70 6c 61 placePartitionUnit.__imp_NtRepla
17c00 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 4e 74 52 65 70 6c 61 63 65 4b 65 79 00 5f 5f 69 cePartitionUnit.NtReplaceKey.__i
17c20 6d 70 5f 4e 74 52 65 70 6c 61 63 65 4b 65 79 00 4e 74 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 mp_NtReplaceKey.NtRenameTransact
17c40 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 ionManager.__imp_NtRenameTransac
17c60 74 69 6f 6e 4d 61 6e 61 67 65 72 00 4e 74 52 65 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 tionManager.NtRenameKey.__imp_Nt
17c80 52 65 6e 61 6d 65 4b 65 79 00 4e 74 52 65 6d 6f 76 65 50 72 6f 63 65 73 73 44 65 62 75 67 00 5f RenameKey.NtRemoveProcessDebug._
17ca0 5f 69 6d 70 5f 4e 74 52 65 6d 6f 76 65 50 72 6f 63 65 73 73 44 65 62 75 67 00 4e 74 52 65 6d 6f _imp_NtRemoveProcessDebug.NtRemo
17cc0 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 4e 74 52 65 6d 6f 76 65 49 veIoCompletionEx.__imp_NtRemoveI
17ce0 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 00 4e 74 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 oCompletionEx.NtRemoveIoCompleti
17d00 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 4e 74 on.__imp_NtRemoveIoCompletion.Nt
17d20 52 65 6c 65 61 73 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 ReleaseWorkerFactoryWorker.__imp
17d40 5f 4e 74 52 65 6c 65 61 73 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 00 4e 74 _NtReleaseWorkerFactoryWorker.Nt
17d60 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 4e 74 52 65 6c 65 61 73 65 ReleaseSemaphore.__imp_NtRelease
17d80 53 65 6d 61 70 68 6f 72 65 00 4e 74 52 65 6c 65 61 73 65 4d 75 74 61 6e 74 00 5f 5f 69 6d 70 5f Semaphore.NtReleaseMutant.__imp_
17da0 4e 74 52 65 6c 65 61 73 65 4d 75 74 61 6e 74 00 4e 74 52 65 6c 65 61 73 65 4b 65 79 65 64 45 76 NtReleaseMutant.NtReleaseKeyedEv
17dc0 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 52 65 6c 65 61 73 65 4b 65 79 65 64 45 76 65 6e 74 00 4e 74 ent.__imp_NtReleaseKeyedEvent.Nt
17de0 52 65 67 69 73 74 65 72 54 68 72 65 61 64 54 65 72 6d 69 6e 61 74 65 50 6f 72 74 00 5f 5f 69 6d RegisterThreadTerminatePort.__im
17e00 70 5f 4e 74 52 65 67 69 73 74 65 72 54 68 72 65 61 64 54 65 72 6d 69 6e 61 74 65 50 6f 72 74 00 p_NtRegisterThreadTerminatePort.
17e20 4e 74 52 65 67 69 73 74 65 72 50 72 6f 74 6f 63 6f 6c 41 64 64 72 65 73 73 49 6e 66 6f 72 6d 61 NtRegisterProtocolAddressInforma
17e40 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 52 65 67 69 73 74 65 72 50 72 6f 74 6f 63 6f 6c 41 64 64 tion.__imp_NtRegisterProtocolAdd
17e60 72 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 74 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 ressInformation.NtRecoverTransac
17e80 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 52 65 63 6f 76 65 72 54 72 61 6e 73 tionManager.__imp_NtRecoverTrans
17ea0 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 4e 74 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d actionManager.NtRecoverResourceM
17ec0 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 anager.__imp_NtRecoverResourceMa
17ee0 6e 61 67 65 72 00 4e 74 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f nager.NtRecoverEnlistment.__imp_
17f00 4e 74 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 4e 74 52 65 61 64 56 69 72 74 75 61 NtRecoverEnlistment.NtReadVirtua
17f20 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4e 74 52 65 61 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 lMemory.__imp_NtReadVirtualMemor
17f40 79 00 4e 74 52 65 61 64 52 65 71 75 65 73 74 44 61 74 61 00 5f 5f 69 6d 70 5f 4e 74 52 65 61 64 y.NtReadRequestData.__imp_NtRead
17f60 52 65 71 75 65 73 74 44 61 74 61 00 4e 74 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 RequestData.NtReadOnlyEnlistment
17f80 00 5f 5f 69 6d 70 5f 4e 74 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 4e 74 52 65 .__imp_NtReadOnlyEnlistment.NtRe
17fa0 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 4e 74 52 65 61 64 46 69 6c 65 53 63 adFileScatter.__imp_NtReadFileSc
17fc0 61 74 74 65 72 00 4e 74 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 52 65 61 64 46 69 6c atter.NtReadFile.__imp_NtReadFil
17fe0 65 00 4e 74 52 61 69 73 65 48 61 72 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4e 74 52 61 69 73 65 e.NtRaiseHardError.__imp_NtRaise
18000 48 61 72 64 45 72 72 6f 72 00 4e 74 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 HardError.NtRaiseException.__imp
18020 5f 4e 74 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 4e 74 51 75 65 75 65 41 70 63 54 68 72 65 _NtRaiseException.NtQueueApcThre
18040 61 64 45 78 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 75 65 41 70 63 54 68 72 65 61 64 45 78 00 4e 74 adEx.__imp_NtQueueApcThreadEx.Nt
18060 51 75 65 75 65 41 70 63 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 75 65 41 70 63 54 QueueApcThread.__imp_NtQueueApcT
18080 68 72 65 61 64 00 4e 74 51 75 65 72 79 57 6e 66 53 74 61 74 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 hread.NtQueryWnfStateNameInforma
180a0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 57 6e 66 53 74 61 74 65 4e 61 6d 65 49 6e tion.__imp_NtQueryWnfStateNameIn
180c0 66 6f 72 6d 61 74 69 6f 6e 00 4e 74 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 74 61 00 5f 5f formation.NtQueryWnfStateData.__
180e0 69 6d 70 5f 4e 74 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 74 61 00 4e 74 51 75 65 72 79 56 imp_NtQueryWnfStateData.NtQueryV
18100 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 olumeInformationFile.__imp_NtQue
18120 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 4e 74 51 75 65 72 79 56 ryVolumeInformationFile.NtQueryV
18140 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 56 69 72 74 75 61 irtualMemory.__imp_NtQueryVirtua
18160 6c 4d 65 6d 6f 72 79 00 4e 74 51 75 65 72 79 56 61 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 lMemory.NtQueryValueKey.__imp_Nt
18180 51 75 65 72 79 56 61 6c 75 65 4b 65 79 00 4e 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 QueryValueKey.NtQueryTimerResolu
181a0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f tion.__imp_NtQueryTimerResolutio
181c0 6e 00 4e 74 51 75 65 72 79 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 54 69 6d 65 n.NtQueryTimer.__imp_NtQueryTime
181e0 72 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 r.NtQuerySystemTime.__imp_NtQuer
18200 79 53 79 73 74 65 6d 54 69 6d 65 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 ySystemTime.NtQuerySystemInforma
18220 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d tionEx.__imp_NtQuerySystemInform
18240 61 74 69 6f 6e 45 78 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e ationEx.NtQuerySystemInformation
18260 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 .__imp_NtQuerySystemInformation.
18280 4e 74 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 00 NtQuerySystemEnvironmentValueEx.
182a0 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 __imp_NtQuerySystemEnvironmentVa
182c0 6c 75 65 45 78 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 lueEx.NtQuerySystemEnvironmentVa
182e0 6c 75 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 lue.__imp_NtQuerySystemEnvironme
18300 6e 74 56 61 6c 75 65 00 4e 74 51 75 65 72 79 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 ntValue.NtQuerySymbolicLinkObjec
18320 74 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 t.__imp_NtQuerySymbolicLinkObjec
18340 74 00 4e 74 51 75 65 72 79 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 t.NtQuerySemaphore.__imp_NtQuery
18360 53 65 6d 61 70 68 6f 72 65 00 4e 74 51 75 65 72 79 53 65 63 75 72 69 74 79 50 6f 6c 69 63 79 00 Semaphore.NtQuerySecurityPolicy.
18380 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 65 63 75 72 69 74 79 50 6f 6c 69 63 79 00 4e 74 51 75 __imp_NtQuerySecurityPolicy.NtQu
183a0 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 erySecurityObject.__imp_NtQueryS
183c0 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 4e 74 51 75 65 72 79 53 65 63 75 72 69 74 79 41 74 74 ecurityObject.NtQuerySecurityAtt
183e0 72 69 62 75 74 65 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 65 63 75 72 69 ributesToken.__imp_NtQuerySecuri
18400 74 79 41 74 74 72 69 62 75 74 65 73 54 6f 6b 65 6e 00 4e 74 51 75 65 72 79 53 65 63 74 69 6f 6e tyAttributesToken.NtQuerySection
18420 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 65 63 74 69 6f 6e 00 4e 74 51 75 65 72 79 51 75 6f .__imp_NtQuerySection.NtQueryQuo
18440 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 51 taInformationFile.__imp_NtQueryQ
18460 75 6f 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 4e 74 51 75 65 72 79 50 6f 72 74 49 uotaInformationFile.NtQueryPortI
18480 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 50 nformationProcess.__imp_NtQueryP
184a0 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 4e 74 51 75 65 72 79 50 65 72 ortInformationProcess.NtQueryPer
184c0 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 50 65 72 formanceCounter.__imp_NtQueryPer
184e0 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 4e 74 51 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 formanceCounter.NtQueryOpenSubKe
18500 79 73 45 78 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 45 78 00 ysEx.__imp_NtQueryOpenSubKeysEx.
18520 4e 74 51 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 NtQueryOpenSubKeys.__imp_NtQuery
18540 4f 70 65 6e 53 75 62 4b 65 79 73 00 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f OpenSubKeys.NtQueryObject.__imp_
18560 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 4e 74 51 75 65 72 79 4d 75 74 61 6e 74 00 5f 5f 69 6d NtQueryObject.NtQueryMutant.__im
18580 70 5f 4e 74 51 75 65 72 79 4d 75 74 61 6e 74 00 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 p_NtQueryMutant.NtQueryMultipleV
185a0 61 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c alueKey.__imp_NtQueryMultipleVal
185c0 75 65 4b 65 79 00 4e 74 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f ueKey.NtQueryLicenseValue.__imp_
185e0 4e 74 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 00 4e 74 51 75 65 72 79 4b 65 79 00 5f NtQueryLicenseValue.NtQueryKey._
18600 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4b 65 79 00 4e 74 51 75 65 72 79 49 6f 43 6f 6d 70 6c 65 74 _imp_NtQueryKey.NtQueryIoComplet
18620 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 4e 74 ion.__imp_NtQueryIoCompletion.Nt
18640 51 75 65 72 79 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 QueryIntervalProfile.__imp_NtQue
18660 72 79 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 00 4e 74 51 75 65 72 79 49 6e 73 74 61 6c 6c ryIntervalProfile.NtQueryInstall
18680 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 73 74 61 6c 6c 55 UILanguage.__imp_NtQueryInstallU
186a0 49 4c 61 6e 67 75 61 67 65 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 6f 72 6b ILanguage.NtQueryInformationWork
186c0 65 72 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 erFactory.__imp_NtQueryInformati
186e0 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 onWorkerFactory.NtQueryInformati
18700 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 onTransactionManager.__imp_NtQue
18720 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 ryInformationTransactionManager.
18740 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f NtQueryInformationTransaction.__
18760 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f imp_NtQueryInformationTransactio
18780 6e 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f n.NtQueryInformationToken.__imp_
187a0 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 4e 74 51 75 65 72 79 49 NtQueryInformationToken.NtQueryI
187c0 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e nformationThread.__imp_NtQueryIn
187e0 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 formationThread.NtQueryInformati
18800 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 onResourceManager.__imp_NtQueryI
18820 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 4e 74 51 75 65 72 nformationResourceManager.NtQuer
18840 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 yInformationProcess.__imp_NtQuer
18860 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 yInformationProcess.NtQueryInfor
18880 6d 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 mationPort.__imp_NtQueryInformat
188a0 69 6f 6e 50 6f 72 74 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a ionPort.NtQueryInformationJobObj
188c0 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f ect.__imp_NtQueryInformationJobO
188e0 62 6a 65 63 74 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 bject.NtQueryInformationFile.__i
18900 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 4e 74 51 75 65 72 mp_NtQueryInformationFile.NtQuer
18920 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 51 yInformationEnlistment.__imp_NtQ
18940 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 4e 74 51 75 65 72 ueryInformationEnlistment.NtQuer
18960 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 yInformationByName.__imp_NtQuery
18980 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 InformationByName.NtQueryInforma
189a0 74 69 6f 6e 41 74 6f 6d 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f tionAtom.__imp_NtQueryInformatio
189c0 6e 41 74 6f 6d 00 4e 74 51 75 65 72 79 46 75 6c 6c 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 00 nAtom.NtQueryFullAttributesFile.
189e0 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 46 75 6c 6c 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 00 __imp_NtQueryFullAttributesFile.
18a00 4e 74 51 75 65 72 79 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 45 76 65 6e 74 00 NtQueryEvent.__imp_NtQueryEvent.
18a20 4e 74 51 75 65 72 79 45 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 45 61 46 69 6c NtQueryEaFile.__imp_NtQueryEaFil
18a40 65 00 4e 74 51 75 65 72 79 44 72 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f e.NtQueryDriverEntryOrder.__imp_
18a60 4e 74 51 75 65 72 79 44 72 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 00 4e 74 51 75 65 72 79 44 NtQueryDriverEntryOrder.NtQueryD
18a80 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 44 69 72 65 irectoryObject.__imp_NtQueryDire
18aa0 63 74 6f 72 79 4f 62 6a 65 63 74 00 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 ctoryObject.NtQueryDirectoryFile
18ac0 45 78 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 Ex.__imp_NtQueryDirectoryFileEx.
18ae0 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 NtQueryDirectoryFile.__imp_NtQue
18b00 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 4e 74 51 75 65 72 79 44 65 66 61 75 6c 74 55 49 ryDirectoryFile.NtQueryDefaultUI
18b20 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 44 65 66 61 75 6c 74 55 49 4c Language.__imp_NtQueryDefaultUIL
18b40 61 6e 67 75 61 67 65 00 4e 74 51 75 65 72 79 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 5f 5f 69 anguage.NtQueryDefaultLocale.__i
18b60 6d 70 5f 4e 74 51 75 65 72 79 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 4e 74 51 75 65 72 79 44 mp_NtQueryDefaultLocale.NtQueryD
18b80 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 44 65 62 ebugFilterState.__imp_NtQueryDeb
18ba0 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 4e 74 51 75 65 72 79 42 6f 6f 74 4f 70 74 69 6f 6e 73 ugFilterState.NtQueryBootOptions
18bc0 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 42 6f 6f 74 4f 70 74 69 6f 6e 73 00 4e 74 51 75 65 72 .__imp_NtQueryBootOptions.NtQuer
18be0 79 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 42 6f 6f yBootEntryOrder.__imp_NtQueryBoo
18c00 74 45 6e 74 72 79 4f 72 64 65 72 00 4e 74 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e tEntryOrder.NtQueryAuxiliaryCoun
18c20 74 65 72 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 41 75 78 69 6c 69 terFrequency.__imp_NtQueryAuxili
18c40 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 4e 74 51 75 65 72 79 41 74 74 72 69 aryCounterFrequency.NtQueryAttri
18c60 62 75 74 65 73 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 41 74 74 72 69 62 75 74 65 butesFile.__imp_NtQueryAttribute
18c80 73 46 69 6c 65 00 4e 74 50 75 6c 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 50 75 6c 73 65 sFile.NtPulseEvent.__imp_NtPulse
18ca0 45 76 65 6e 74 00 4e 74 50 72 6f 74 65 63 74 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 Event.NtProtectVirtualMemory.__i
18cc0 6d 70 5f 4e 74 50 72 6f 74 65 63 74 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 4e 74 50 72 6f 70 mp_NtProtectVirtualMemory.NtProp
18ce0 61 67 61 74 69 6f 6e 46 61 69 6c 65 64 00 5f 5f 69 6d 70 5f 4e 74 50 72 6f 70 61 67 61 74 69 6f agationFailed.__imp_NtPropagatio
18d00 6e 46 61 69 6c 65 64 00 4e 74 50 72 6f 70 61 67 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 5f 5f nFailed.NtPropagationComplete.__
18d20 69 6d 70 5f 4e 74 50 72 6f 70 61 67 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 4e 74 50 72 69 76 imp_NtPropagationComplete.NtPriv
18d40 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 4e 74 ilegedServiceAuditAlarm.__imp_Nt
18d60 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 00 4e 74 50 72 PrivilegedServiceAuditAlarm.NtPr
18d80 69 76 69 6c 65 67 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 4e 74 ivilegeObjectAuditAlarm.__imp_Nt
18da0 50 72 69 76 69 6c 65 67 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 4e 74 50 72 69 76 PrivilegeObjectAuditAlarm.NtPriv
18dc0 69 6c 65 67 65 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 4e 74 50 72 69 76 69 6c 65 67 65 43 68 65 63 ilegeCheck.__imp_NtPrivilegeChec
18de0 6b 00 4e 74 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 50 72 k.NtPrepareEnlistment.__imp_NtPr
18e00 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 4e 74 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 epareEnlistment.NtPrepareComplet
18e20 65 00 5f 5f 69 6d 70 5f 4e 74 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 4e 74 50 72 65 50 e.__imp_NtPrepareComplete.NtPreP
18e40 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 50 72 65 50 72 65 70 repareEnlistment.__imp_NtPrePrep
18e60 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 4e 74 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 areEnlistment.NtPrePrepareComple
18e80 74 65 00 5f 5f 69 6d 70 5f 4e 74 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 4e 74 te.__imp_NtPrePrepareComplete.Nt
18ea0 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 50 6f 77 65 72 49 6e PowerInformation.__imp_NtPowerIn
18ec0 66 6f 72 6d 61 74 69 6f 6e 00 4e 74 50 6c 75 67 50 6c 61 79 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d formation.NtPlugPlayControl.__im
18ee0 70 5f 4e 74 50 6c 75 67 50 6c 61 79 43 6f 6e 74 72 6f 6c 00 4e 74 4f 70 65 6e 54 72 61 6e 73 61 p_NtPlugPlayControl.NtOpenTransa
18f00 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 54 72 61 6e 73 61 63 ctionManager.__imp_NtOpenTransac
18f20 74 69 6f 6e 4d 61 6e 61 67 65 72 00 4e 74 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f tionManager.NtOpenTransaction.__
18f40 69 6d 70 5f 4e 74 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4e 74 4f 70 65 6e 54 69 6d 65 imp_NtOpenTransaction.NtOpenTime
18f60 72 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 54 69 6d 65 72 00 4e 74 4f 70 65 6e 54 68 72 65 61 64 r.__imp_NtOpenTimer.NtOpenThread
18f80 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 45 TokenEx.__imp_NtOpenThreadTokenE
18fa0 78 00 4e 74 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e x.NtOpenThreadToken.__imp_NtOpen
18fc0 54 68 72 65 61 64 54 6f 6b 65 6e 00 4e 74 4f 70 65 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e ThreadToken.NtOpenThread.__imp_N
18fe0 74 4f 70 65 6e 54 68 72 65 61 64 00 4e 74 4f 70 65 6e 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 tOpenThread.NtOpenSymbolicLinkOb
19000 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a ject.__imp_NtOpenSymbolicLinkObj
19020 65 63 74 00 4e 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 53 65 ect.NtOpenSession.__imp_NtOpenSe
19040 73 73 69 6f 6e 00 4e 74 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 4e 74 4f 70 ssion.NtOpenSemaphore.__imp_NtOp
19060 65 6e 53 65 6d 61 70 68 6f 72 65 00 4e 74 4f 70 65 6e 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f enSemaphore.NtOpenSection.__imp_
19080 4e 74 4f 70 65 6e 53 65 63 74 69 6f 6e 00 4e 74 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 NtOpenSection.NtOpenResourceMana
190a0 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 ger.__imp_NtOpenResourceManager.
190c0 4e 74 4f 70 65 6e 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f NtOpenRegistryTransaction.__imp_
190e0 4e 74 4f 70 65 6e 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 4e 74 4f 70 65 6e NtOpenRegistryTransaction.NtOpen
19100 50 72 6f 63 65 73 73 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 50 72 6f 63 65 ProcessTokenEx.__imp_NtOpenProce
19120 73 73 54 6f 6b 65 6e 45 78 00 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 5f 5f 69 ssTokenEx.NtOpenProcessToken.__i
19140 6d 70 5f 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 4e 74 4f 70 65 6e 50 72 6f 63 mp_NtOpenProcessToken.NtOpenProc
19160 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 00 4e 74 4f 70 65 6e 50 72 ess.__imp_NtOpenProcess.NtOpenPr
19180 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 50 72 69 76 61 ivateNamespace.__imp_NtOpenPriva
191a0 74 65 4e 61 6d 65 73 70 61 63 65 00 4e 74 4f 70 65 6e 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d teNamespace.NtOpenPartition.__im
191c0 70 5f 4e 74 4f 70 65 6e 50 61 72 74 69 74 69 6f 6e 00 4e 74 4f 70 65 6e 4f 62 6a 65 63 74 41 75 p_NtOpenPartition.NtOpenObjectAu
191e0 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 ditAlarm.__imp_NtOpenObjectAudit
19200 41 6c 61 72 6d 00 4e 74 4f 70 65 6e 4d 75 74 61 6e 74 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 4d Alarm.NtOpenMutant.__imp_NtOpenM
19220 75 74 61 6e 74 00 4e 74 4f 70 65 6e 4b 65 79 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 4f utant.NtOpenKeyedEvent.__imp_NtO
19240 70 65 6e 4b 65 79 65 64 45 76 65 6e 74 00 4e 74 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 penKeyedEvent.NtOpenKeyTransacte
19260 64 45 78 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 45 78 00 dEx.__imp_NtOpenKeyTransactedEx.
19280 4e 74 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e NtOpenKeyTransacted.__imp_NtOpen
192a0 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 4e 74 4f 70 65 6e 4b 65 79 45 78 00 5f 5f 69 6d 70 5f KeyTransacted.NtOpenKeyEx.__imp_
192c0 4e 74 4f 70 65 6e 4b 65 79 45 78 00 4e 74 4f 70 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 4f 70 NtOpenKeyEx.NtOpenKey.__imp_NtOp
192e0 65 6e 4b 65 79 00 4e 74 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 4f 70 enKey.NtOpenJobObject.__imp_NtOp
19300 65 6e 4a 6f 62 4f 62 6a 65 63 74 00 4e 74 4f 70 65 6e 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f enJobObject.NtOpenIoCompletion._
19320 5f 69 6d 70 5f 4e 74 4f 70 65 6e 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 4e 74 4f 70 65 6e 46 69 _imp_NtOpenIoCompletion.NtOpenFi
19340 6c 65 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 46 69 6c 65 00 4e 74 4f 70 65 6e 45 76 65 6e 74 50 le.__imp_NtOpenFile.NtOpenEventP
19360 61 69 72 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 45 76 65 6e 74 50 61 69 72 00 4e 74 4f 70 65 6e air.__imp_NtOpenEventPair.NtOpen
19380 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 45 76 65 6e 74 00 4e 74 4f 70 65 6e 45 6e Event.__imp_NtOpenEvent.NtOpenEn
193a0 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 listment.__imp_NtOpenEnlistment.
193c0 4e 74 4f 70 65 6e 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 4f 70 NtOpenDirectoryObject.__imp_NtOp
193e0 65 6e 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 enDirectoryObject.NtNotifyChange
19400 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 53 65 73 73 Session.__imp_NtNotifyChangeSess
19420 69 6f 6e 00 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 5f ion.NtNotifyChangeMultipleKeys._
19440 5f 69 6d 70 5f 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 _imp_NtNotifyChangeMultipleKeys.
19460 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 4e 6f 74 69 66 79 NtNotifyChangeKey.__imp_NtNotify
19480 43 68 61 6e 67 65 4b 65 79 00 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 ChangeKey.NtNotifyChangeDirector
194a0 79 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 44 69 72 65 yFileEx.__imp_NtNotifyChangeDire
194c0 63 74 6f 72 79 46 69 6c 65 45 78 00 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 44 69 72 65 63 74 ctoryFileEx.NtNotifyChangeDirect
194e0 6f 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 44 69 72 65 oryFile.__imp_NtNotifyChangeDire
19500 63 74 6f 72 79 46 69 6c 65 00 4e 74 4d 6f 64 69 66 79 44 72 69 76 65 72 45 6e 74 72 79 00 5f 5f ctoryFile.NtModifyDriverEntry.__
19520 69 6d 70 5f 4e 74 4d 6f 64 69 66 79 44 72 69 76 65 72 45 6e 74 72 79 00 4e 74 4d 6f 64 69 66 79 imp_NtModifyDriverEntry.NtModify
19540 42 6f 6f 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 4e 74 4d 6f 64 69 66 79 42 6f 6f 74 45 6e 74 72 BootEntry.__imp_NtModifyBootEntr
19560 79 00 4e 74 4d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 4d 61 70 y.NtMapViewOfSection.__imp_NtMap
19580 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 00 4e 74 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 ViewOfSection.NtMapUserPhysicalP
195a0 61 67 65 73 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 4e 74 4d 61 70 55 73 65 72 50 68 79 73 69 agesScatter.__imp_NtMapUserPhysi
195c0 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 4e 74 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 calPagesScatter.NtMapUserPhysica
195e0 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 4e 74 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 lPages.__imp_NtMapUserPhysicalPa
19600 67 65 73 00 4e 74 4d 61 70 43 4d 46 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 4e 74 4d 61 70 43 4d ges.NtMapCMFModule.__imp_NtMapCM
19620 46 4d 6f 64 75 6c 65 00 4e 74 4d 61 6e 61 67 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f FModule.NtManagePartition.__imp_
19640 4e 74 4d 61 6e 61 67 65 50 61 72 74 69 74 69 6f 6e 00 4e 74 4d 61 6b 65 54 65 6d 70 6f 72 61 72 NtManagePartition.NtMakeTemporar
19660 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4f 62 6a yObject.__imp_NtMakeTemporaryObj
19680 65 63 74 00 4e 74 4d 61 6b 65 50 65 72 6d 61 6e 65 6e 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f ect.NtMakePermanentObject.__imp_
196a0 4e 74 4d 61 6b 65 50 65 72 6d 61 6e 65 6e 74 4f 62 6a 65 63 74 00 4e 74 4c 6f 63 6b 56 69 72 74 NtMakePermanentObject.NtLockVirt
196c0 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4e 74 4c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d ualMemory.__imp_NtLockVirtualMem
196e0 6f 72 79 00 4e 74 4c 6f 63 6b 52 65 67 69 73 74 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 4c 6f ory.NtLockRegistryKey.__imp_NtLo
19700 63 6b 52 65 67 69 73 74 72 79 4b 65 79 00 4e 74 4c 6f 63 6b 50 72 6f 64 75 63 74 41 63 74 69 76 ckRegistryKey.NtLockProductActiv
19720 61 74 69 6f 6e 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 74 4c 6f 63 6b 50 72 6f 64 75 63 74 41 63 74 ationKeys.__imp_NtLockProductAct
19740 69 76 61 74 69 6f 6e 4b 65 79 73 00 4e 74 4c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 4c ivationKeys.NtLockFile.__imp_NtL
19760 6f 63 6b 46 69 6c 65 00 4e 74 4c 6f 61 64 4b 65 79 45 78 00 5f 5f 69 6d 70 5f 4e 74 4c 6f 61 64 ockFile.NtLoadKeyEx.__imp_NtLoad
19780 4b 65 79 45 78 00 4e 74 4c 6f 61 64 4b 65 79 32 00 5f 5f 69 6d 70 5f 4e 74 4c 6f 61 64 4b 65 79 KeyEx.NtLoadKey2.__imp_NtLoadKey
197a0 32 00 4e 74 4c 6f 61 64 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 4c 6f 61 64 4b 65 79 00 4e 74 4c 6f 2.NtLoadKey.__imp_NtLoadKey.NtLo
197c0 61 64 48 6f 74 50 61 74 63 68 00 5f 5f 69 6d 70 5f 4e 74 4c 6f 61 64 48 6f 74 50 61 74 63 68 00 adHotPatch.__imp_NtLoadHotPatch.
197e0 4e 74 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4e 74 4c 6f 61 64 45 6e NtLoadEnclaveData.__imp_NtLoadEn
19800 63 6c 61 76 65 44 61 74 61 00 4e 74 4c 6f 61 64 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 4e 74 4c claveData.NtLoadDriver.__imp_NtL
19820 6f 61 64 44 72 69 76 65 72 00 4e 74 4c 69 73 74 65 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 4c oadDriver.NtListenPort.__imp_NtL
19840 69 73 74 65 6e 50 6f 72 74 00 4e 74 49 73 55 49 4c 61 6e 67 75 61 67 65 43 6f 6d 69 74 74 65 64 istenPort.NtIsUILanguageComitted
19860 00 5f 5f 69 6d 70 5f 4e 74 49 73 55 49 4c 61 6e 67 75 61 67 65 43 6f 6d 69 74 74 65 64 00 4e 74 .__imp_NtIsUILanguageComitted.Nt
19880 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 5f 5f 69 6d 70 5f 4e 74 IsSystemResumeAutomatic.__imp_Nt
198a0 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 4e 74 49 73 50 72 6f 63 IsSystemResumeAutomatic.NtIsProc
198c0 65 73 73 49 6e 4a 6f 62 00 5f 5f 69 6d 70 5f 4e 74 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 essInJob.__imp_NtIsProcessInJob.
198e0 4e 74 49 6e 69 74 69 61 74 65 50 6f 77 65 72 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 49 6e NtInitiatePowerAction.__imp_NtIn
19900 69 74 69 61 74 65 50 6f 77 65 72 41 63 74 69 6f 6e 00 4e 74 49 6e 69 74 69 61 6c 69 7a 65 52 65 itiatePowerAction.NtInitializeRe
19920 67 69 73 74 72 79 00 5f 5f 69 6d 70 5f 4e 74 49 6e 69 74 69 61 6c 69 7a 65 52 65 67 69 73 74 72 gistry.__imp_NtInitializeRegistr
19940 79 00 4e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 6c 73 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 4e 74 49 y.NtInitializeNlsFiles.__imp_NtI
19960 6e 69 74 69 61 6c 69 7a 65 4e 6c 73 46 69 6c 65 73 00 4e 74 49 6e 69 74 69 61 6c 69 7a 65 45 6e nitializeNlsFiles.NtInitializeEn
19980 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 4e 74 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 clave.__imp_NtInitializeEnclave.
199a0 4e 74 49 6d 70 65 72 73 6f 6e 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 49 6d 70 65 NtImpersonateThread.__imp_NtImpe
199c0 72 73 6f 6e 61 74 65 54 68 72 65 61 64 00 4e 74 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e rsonateThread.NtImpersonateClien
199e0 74 4f 66 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e tOfPort.__imp_NtImpersonateClien
19a00 74 4f 66 50 6f 72 74 00 4e 74 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f tOfPort.NtImpersonateAnonymousTo
19a20 6b 65 6e 00 5f 5f 69 6d 70 5f 4e 74 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 ken.__imp_NtImpersonateAnonymous
19a40 54 6f 6b 65 6e 00 4e 74 47 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 4e 74 47 65 Token.NtGetWriteWatch.__imp_NtGe
19a60 74 57 72 69 74 65 57 61 74 63 68 00 4e 74 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 tWriteWatch.NtGetTickCount.__imp
19a80 5f 4e 74 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 4e 74 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f _NtGetTickCount.NtGetNotificatio
19aa0 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 47 65 74 4e 6f 74 69 nResourceManager.__imp_NtGetNoti
19ac0 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 4e 74 47 65 74 4e 6c 73 ficationResourceManager.NtGetNls
19ae0 53 65 63 74 69 6f 6e 50 74 72 00 5f 5f 69 6d 70 5f 4e 74 47 65 74 4e 6c 73 53 65 63 74 69 6f 6e SectionPtr.__imp_NtGetNlsSection
19b00 50 74 72 00 4e 74 47 65 74 4e 65 78 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 47 65 74 4e Ptr.NtGetNextThread.__imp_NtGetN
19b20 65 78 74 54 68 72 65 61 64 00 4e 74 47 65 74 4e 65 78 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 extThread.NtGetNextProcess.__imp
19b40 5f 4e 74 47 65 74 4e 65 78 74 50 72 6f 63 65 73 73 00 4e 74 47 65 74 4d 55 49 52 65 67 69 73 74 _NtGetNextProcess.NtGetMUIRegist
19b60 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 74 47 65 74 4d 55 49 52 65 67 69 73 74 72 79 49 6e 66 ryInfo.__imp_NtGetMUIRegistryInf
19b80 6f 00 4e 74 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 4e 74 o.NtGetDevicePowerState.__imp_Nt
19ba0 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 4e 74 47 65 74 43 75 72 72 65 6e 74 GetDevicePowerState.NtGetCurrent
19bc0 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 5f 5f 69 6d 70 5f 4e 74 47 65 74 43 75 72 ProcessorNumberEx.__imp_NtGetCur
19be0 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 4e 74 47 65 74 43 75 72 72 65 rentProcessorNumberEx.NtGetCurre
19c00 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4e 74 47 65 74 43 75 72 ntProcessorNumber.__imp_NtGetCur
19c20 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 4e 74 47 65 74 43 6f 6e 74 65 78 74 rentProcessorNumber.NtGetContext
19c40 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 47 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 00 Thread.__imp_NtGetContextThread.
19c60 4e 74 47 65 74 43 6f 6d 70 6c 65 74 65 57 6e 66 53 74 61 74 65 53 75 62 73 63 72 69 70 74 69 6f NtGetCompleteWnfStateSubscriptio
19c80 6e 00 5f 5f 69 6d 70 5f 4e 74 47 65 74 43 6f 6d 70 6c 65 74 65 57 6e 66 53 74 61 74 65 53 75 62 n.__imp_NtGetCompleteWnfStateSub
19ca0 73 63 72 69 70 74 69 6f 6e 00 4e 74 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 scription.NtGetCachedSigningLeve
19cc0 6c 00 5f 5f 69 6d 70 5f 4e 74 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 l.__imp_NtGetCachedSigningLevel.
19ce0 4e 74 46 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 46 73 43 6f 6e 74 72 6f NtFsControlFile.__imp_NtFsContro
19d00 6c 46 69 6c 65 00 4e 74 46 72 65 65 7a 65 54 72 61 6e 73 61 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 lFile.NtFreezeTransactions.__imp
19d20 5f 4e 74 46 72 65 65 7a 65 54 72 61 6e 73 61 63 74 69 6f 6e 73 00 4e 74 46 72 65 65 7a 65 52 65 _NtFreezeTransactions.NtFreezeRe
19d40 67 69 73 74 72 79 00 5f 5f 69 6d 70 5f 4e 74 46 72 65 65 7a 65 52 65 67 69 73 74 72 79 00 4e 74 gistry.__imp_NtFreezeRegistry.Nt
19d60 46 72 65 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4e 74 46 72 65 65 56 69 FreeVirtualMemory.__imp_NtFreeVi
19d80 72 74 75 61 6c 4d 65 6d 6f 72 79 00 4e 74 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 rtualMemory.NtFreeUserPhysicalPa
19da0 67 65 73 00 5f 5f 69 6d 70 5f 4e 74 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 ges.__imp_NtFreeUserPhysicalPage
19dc0 73 00 4e 74 46 6c 75 73 68 57 72 69 74 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 74 46 6c 75 s.NtFlushWriteBuffer.__imp_NtFlu
19de0 73 68 57 72 69 74 65 42 75 66 66 65 72 00 4e 74 46 6c 75 73 68 56 69 72 74 75 61 6c 4d 65 6d 6f shWriteBuffer.NtFlushVirtualMemo
19e00 72 79 00 5f 5f 69 6d 70 5f 4e 74 46 6c 75 73 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 4e 74 ry.__imp_NtFlushVirtualMemory.Nt
19e20 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 4e FlushProcessWriteBuffers.__imp_N
19e40 74 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 4e 74 46 6c 75 73 tFlushProcessWriteBuffers.NtFlus
19e60 68 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 46 6c 75 73 68 4b 65 79 00 4e 74 46 6c 75 73 68 49 6e 73 hKey.__imp_NtFlushKey.NtFlushIns
19e80 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 5f 5f 69 6d 70 5f 4e 74 46 6c 75 73 68 49 6e 73 74 72 tructionCache.__imp_NtFlushInstr
19ea0 75 63 74 69 6f 6e 43 61 63 68 65 00 4e 74 46 6c 75 73 68 49 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 uctionCache.NtFlushInstallUILang
19ec0 75 61 67 65 00 5f 5f 69 6d 70 5f 4e 74 46 6c 75 73 68 49 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 uage.__imp_NtFlushInstallUILangu
19ee0 61 67 65 00 4e 74 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4e age.NtFlushBuffersFileEx.__imp_N
19f00 74 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 45 78 00 4e 74 46 6c 75 73 68 42 75 66 66 65 tFlushBuffersFileEx.NtFlushBuffe
19f20 72 73 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 00 rsFile.__imp_NtFlushBuffersFile.
19f40 4e 74 46 69 6e 64 41 74 6f 6d 00 5f 5f 69 6d 70 5f 4e 74 46 69 6e 64 41 74 6f 6d 00 4e 74 46 69 NtFindAtom.__imp_NtFindAtom.NtFi
19f60 6c 74 65 72 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 5f 4e 74 46 69 6c 74 65 72 54 6f 6b 65 6e 45 lterTokenEx.__imp_NtFilterTokenE
19f80 78 00 4e 74 46 69 6c 74 65 72 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4e 74 46 69 6c 74 65 72 54 6f x.NtFilterToken.__imp_NtFilterTo
19fa0 6b 65 6e 00 4e 74 46 69 6c 74 65 72 42 6f 6f 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 46 ken.NtFilterBootOption.__imp_NtF
19fc0 69 6c 74 65 72 42 6f 6f 74 4f 70 74 69 6f 6e 00 4e 74 45 78 74 65 6e 64 53 65 63 74 69 6f 6e 00 ilterBootOption.NtExtendSection.
19fe0 5f 5f 69 6d 70 5f 4e 74 45 78 74 65 6e 64 53 65 63 74 69 6f 6e 00 4e 74 45 6e 75 6d 65 72 61 74 __imp_NtExtendSection.NtEnumerat
1a000 65 56 61 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 45 6e 75 6d 65 72 61 74 65 56 61 6c 75 65 eValueKey.__imp_NtEnumerateValue
1a020 4b 65 79 00 4e 74 45 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4f 62 6a 65 63 74 Key.NtEnumerateTransactionObject
1a040 00 5f 5f 69 6d 70 5f 4e 74 45 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4f 62 6a .__imp_NtEnumerateTransactionObj
1a060 65 63 74 00 4e 74 45 6e 75 6d 65 72 61 74 65 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 ect.NtEnumerateSystemEnvironment
1a080 56 61 6c 75 65 73 45 78 00 5f 5f 69 6d 70 5f 4e 74 45 6e 75 6d 65 72 61 74 65 53 79 73 74 65 6d ValuesEx.__imp_NtEnumerateSystem
1a0a0 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 73 45 78 00 4e 74 45 6e 75 6d 65 72 61 74 65 4b EnvironmentValuesEx.NtEnumerateK
1a0c0 65 79 00 5f 5f 69 6d 70 5f 4e 74 45 6e 75 6d 65 72 61 74 65 4b 65 79 00 4e 74 45 6e 75 6d 65 72 ey.__imp_NtEnumerateKey.NtEnumer
1a0e0 61 74 65 44 72 69 76 65 72 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 4e 74 45 6e 75 6d 65 72 61 ateDriverEntries.__imp_NtEnumera
1a100 74 65 44 72 69 76 65 72 45 6e 74 72 69 65 73 00 4e 74 45 6e 75 6d 65 72 61 74 65 42 6f 6f 74 45 teDriverEntries.NtEnumerateBootE
1a120 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 4e 74 45 6e 75 6d 65 72 61 74 65 42 6f 6f 74 45 6e 74 72 ntries.__imp_NtEnumerateBootEntr
1a140 69 65 73 00 4e 74 45 6e 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 00 5f 5f 69 6d 70 5f ies.NtEnableLastKnownGood.__imp_
1a160 4e 74 45 6e 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 00 4e 74 44 75 70 6c 69 63 61 74 NtEnableLastKnownGood.NtDuplicat
1a180 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4e 74 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 4e 74 eToken.__imp_NtDuplicateToken.Nt
1a1a0 44 75 70 6c 69 63 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 44 75 70 6c 69 63 61 74 DuplicateObject.__imp_NtDuplicat
1a1c0 65 4f 62 6a 65 63 74 00 4e 74 44 72 61 77 54 65 78 74 00 5f 5f 69 6d 70 5f 4e 74 44 72 61 77 54 eObject.NtDrawText.__imp_NtDrawT
1a1e0 65 78 74 00 4e 74 44 69 73 70 6c 61 79 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4e 74 44 69 73 70 ext.NtDisplayString.__imp_NtDisp
1a200 6c 61 79 53 74 72 69 6e 67 00 4e 74 44 69 73 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 layString.NtDisableLastKnownGood
1a220 00 5f 5f 69 6d 70 5f 4e 74 44 69 73 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 00 4e 74 .__imp_NtDisableLastKnownGood.Nt
1a240 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 44 65 76 69 DeviceIoControlFile.__imp_NtDevi
1a260 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 4e 74 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 ceIoControlFile.NtDeleteWnfState
1a280 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 74 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 4e 61 6d 65 00 Name.__imp_NtDeleteWnfStateName.
1a2a0 4e 74 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4e 74 44 65 6c NtDeleteWnfStateData.__imp_NtDel
1a2c0 65 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 00 4e 74 44 65 6c 65 74 65 56 61 6c 75 65 4b 65 79 eteWnfStateData.NtDeleteValueKey
1a2e0 00 5f 5f 69 6d 70 5f 4e 74 44 65 6c 65 74 65 56 61 6c 75 65 4b 65 79 00 4e 74 44 65 6c 65 74 65 .__imp_NtDeleteValueKey.NtDelete
1a300 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 4e 74 44 65 6c 65 74 65 50 PrivateNamespace.__imp_NtDeleteP
1a320 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 4e 74 44 65 6c 65 74 65 4f 62 6a 65 63 74 41 75 rivateNamespace.NtDeleteObjectAu
1a340 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 4e 74 44 65 6c 65 74 65 4f 62 6a 65 63 74 41 75 64 ditAlarm.__imp_NtDeleteObjectAud
1a360 69 74 41 6c 61 72 6d 00 4e 74 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 44 65 6c 65 itAlarm.NtDeleteKey.__imp_NtDele
1a380 74 65 4b 65 79 00 4e 74 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 44 65 6c 65 74 teKey.NtDeleteFile.__imp_NtDelet
1a3a0 65 46 69 6c 65 00 4e 74 44 65 6c 65 74 65 44 72 69 76 65 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f eFile.NtDeleteDriverEntry.__imp_
1a3c0 4e 74 44 65 6c 65 74 65 44 72 69 76 65 72 45 6e 74 72 79 00 4e 74 44 65 6c 65 74 65 42 6f 6f 74 NtDeleteDriverEntry.NtDeleteBoot
1a3e0 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 4e 74 44 65 6c 65 74 65 42 6f 6f 74 45 6e 74 72 79 00 4e 74 Entry.__imp_NtDeleteBootEntry.Nt
1a400 44 65 6c 65 74 65 41 74 6f 6d 00 5f 5f 69 6d 70 5f 4e 74 44 65 6c 65 74 65 41 74 6f 6d 00 4e 74 DeleteAtom.__imp_NtDeleteAtom.Nt
1a420 44 65 6c 61 79 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 44 65 6c 61 79 45 78 65 63 DelayExecution.__imp_NtDelayExec
1a440 75 74 69 6f 6e 00 4e 74 44 65 62 75 67 43 6f 6e 74 69 6e 75 65 00 5f 5f 69 6d 70 5f 4e 74 44 65 ution.NtDebugContinue.__imp_NtDe
1a460 62 75 67 43 6f 6e 74 69 6e 75 65 00 4e 74 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 bugContinue.NtDebugActiveProcess
1a480 00 5f 5f 69 6d 70 5f 4e 74 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 4e 74 43 72 .__imp_NtDebugActiveProcess.NtCr
1a4a0 65 61 74 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 eateWorkerFactory.__imp_NtCreate
1a4c0 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 4e 74 43 72 65 61 74 65 57 6e 66 53 74 61 74 65 4e 61 WorkerFactory.NtCreateWnfStateNa
1a4e0 6d 65 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 57 6e 66 53 74 61 74 65 4e 61 6d 65 00 4e 74 me.__imp_NtCreateWnfStateName.Nt
1a500 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 CreateWaitablePort.__imp_NtCreat
1a520 65 57 61 69 74 61 62 6c 65 50 6f 72 74 00 4e 74 43 72 65 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 eWaitablePort.NtCreateWaitComple
1a540 74 69 6f 6e 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 57 61 69 74 43 6f 6d tionPacket.__imp_NtCreateWaitCom
1a560 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 4e 74 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 pletionPacket.NtCreateUserProces
1a580 73 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 00 4e 74 43 72 s.__imp_NtCreateUserProcess.NtCr
1a5a0 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 43 eateTransactionManager.__imp_NtC
1a5c0 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 4e 74 43 72 65 61 74 65 reateTransactionManager.NtCreate
1a5e0 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 54 72 61 6e 73 61 Transaction.__imp_NtCreateTransa
1a600 63 74 69 6f 6e 00 4e 74 43 72 65 61 74 65 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 5f 4e 74 43 72 ction.NtCreateTokenEx.__imp_NtCr
1a620 65 61 74 65 54 6f 6b 65 6e 45 78 00 4e 74 43 72 65 61 74 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f eateTokenEx.NtCreateToken.__imp_
1a640 4e 74 43 72 65 61 74 65 54 6f 6b 65 6e 00 4e 74 43 72 65 61 74 65 54 69 6d 65 72 32 00 5f 5f 69 NtCreateToken.NtCreateTimer2.__i
1a660 6d 70 5f 4e 74 43 72 65 61 74 65 54 69 6d 65 72 32 00 4e 74 43 72 65 61 74 65 54 69 6d 65 72 00 mp_NtCreateTimer2.NtCreateTimer.
1a680 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 54 69 6d 65 72 00 4e 74 43 72 65 61 74 65 54 68 72 65 __imp_NtCreateTimer.NtCreateThre
1a6a0 61 64 45 78 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 54 68 72 65 61 64 45 78 00 4e 74 43 72 adEx.__imp_NtCreateThreadEx.NtCr
1a6c0 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 54 68 72 65 61 64 00 eateThread.__imp_NtCreateThread.
1a6e0 4e 74 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 NtCreateSymbolicLinkObject.__imp
1a700 5f 4e 74 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 00 4e 74 43 72 _NtCreateSymbolicLinkObject.NtCr
1a720 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 53 65 6d 61 eateSemaphore.__imp_NtCreateSema
1a740 70 68 6f 72 65 00 4e 74 43 72 65 61 74 65 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 43 72 phore.NtCreateSection.__imp_NtCr
1a760 65 61 74 65 53 65 63 74 69 6f 6e 00 4e 74 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 eateSection.NtCreateResourceMana
1a780 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 ger.__imp_NtCreateResourceManage
1a7a0 72 00 4e 74 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f r.NtCreateRegistryTransaction.__
1a7c0 69 6d 70 5f 4e 74 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 imp_NtCreateRegistryTransaction.
1a7e0 4e 74 43 72 65 61 74 65 50 72 6f 66 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 NtCreateProfileEx.__imp_NtCreate
1a800 50 72 6f 66 69 6c 65 45 78 00 4e 74 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f ProfileEx.NtCreateProfile.__imp_
1a820 4e 74 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 4e 74 43 72 65 61 74 65 50 72 6f 63 65 73 73 45 NtCreateProfile.NtCreateProcessE
1a840 78 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 50 72 6f 63 65 73 73 45 78 00 4e 74 43 72 65 61 x.__imp_NtCreateProcessEx.NtCrea
1a860 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 teProcess.__imp_NtCreateProcess.
1a880 4e 74 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 4e NtCreatePrivateNamespace.__imp_N
1a8a0 74 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 4e 74 43 72 65 61 74 65 tCreatePrivateNamespace.NtCreate
1a8c0 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 50 6f 72 74 00 4e 74 43 72 65 61 74 65 Port.__imp_NtCreatePort.NtCreate
1a8e0 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 50 61 72 74 69 74 69 6f Partition.__imp_NtCreatePartitio
1a900 6e 00 4e 74 43 72 65 61 74 65 50 61 67 69 6e 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 n.NtCreatePagingFile.__imp_NtCre
1a920 61 74 65 50 61 67 69 6e 67 46 69 6c 65 00 4e 74 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 46 atePagingFile.NtCreateNamedPipeF
1a940 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 46 69 6c 65 00 ile.__imp_NtCreateNamedPipeFile.
1a960 4e 74 43 72 65 61 74 65 4d 75 74 61 6e 74 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 4d 75 74 NtCreateMutant.__imp_NtCreateMut
1a980 61 6e 74 00 4e 74 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e ant.NtCreateMailslotFile.__imp_N
1a9a0 74 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 46 69 6c 65 00 4e 74 43 72 65 61 74 65 4c 6f 77 42 tCreateMailslotFile.NtCreateLowB
1a9c0 6f 78 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 4c 6f 77 42 6f 78 54 6f 6b 65 oxToken.__imp_NtCreateLowBoxToke
1a9e0 6e 00 4e 74 43 72 65 61 74 65 4b 65 79 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 n.NtCreateKeyedEvent.__imp_NtCre
1aa00 61 74 65 4b 65 79 65 64 45 76 65 6e 74 00 4e 74 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 ateKeyedEvent.NtCreateKeyTransac
1aa20 74 65 64 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 ted.__imp_NtCreateKeyTransacted.
1aa40 4e 74 43 72 65 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 4b 65 79 00 4e 74 NtCreateKey.__imp_NtCreateKey.Nt
1aa60 43 72 65 61 74 65 4a 6f 62 53 65 74 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 4a 6f 62 53 65 CreateJobSet.__imp_NtCreateJobSe
1aa80 74 00 4e 74 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 t.NtCreateJobObject.__imp_NtCrea
1aaa0 74 65 4a 6f 62 4f 62 6a 65 63 74 00 4e 74 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e teJobObject.NtCreateIoCompletion
1aac0 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 4e 74 43 72 .__imp_NtCreateIoCompletion.NtCr
1aae0 65 61 74 65 49 52 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 49 52 54 69 6d 65 eateIRTimer.__imp_NtCreateIRTime
1ab00 72 00 4e 74 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 46 69 6c r.NtCreateFile.__imp_NtCreateFil
1ab20 65 00 4e 74 43 72 65 61 74 65 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 e.NtCreateEventPair.__imp_NtCrea
1ab40 74 65 45 76 65 6e 74 50 61 69 72 00 4e 74 43 72 65 61 74 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f teEventPair.NtCreateEvent.__imp_
1ab60 4e 74 43 72 65 61 74 65 45 76 65 6e 74 00 4e 74 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 NtCreateEvent.NtCreateEnlistment
1ab80 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 4e 74 43 72 65 61 .__imp_NtCreateEnlistment.NtCrea
1aba0 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 teEnclave.__imp_NtCreateEnclave.
1abc0 4e 74 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f NtCreateDirectoryObjectEx.__imp_
1abe0 4e 74 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 45 78 00 4e 74 43 72 65 61 NtCreateDirectoryObjectEx.NtCrea
1ac00 74 65 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 teDirectoryObject.__imp_NtCreate
1ac20 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 4e 74 43 72 65 61 74 65 44 65 62 75 67 4f 62 6a DirectoryObject.NtCreateDebugObj
1ac40 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 44 65 62 75 67 4f 62 6a 65 63 74 00 4e 74 ect.__imp_NtCreateDebugObject.Nt
1ac60 43 6f 6e 76 65 72 74 42 65 74 77 65 65 6e 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 41 6e ConvertBetweenAuxiliaryCounterAn
1ac80 64 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 4e 74 43 6f 6e 76 dPerformanceCounter.__imp_NtConv
1aca0 65 72 74 42 65 74 77 65 65 6e 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 41 6e 64 50 65 72 ertBetweenAuxiliaryCounterAndPer
1acc0 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 4e 74 43 6f 6e 74 69 6e 75 65 00 5f 5f 69 6d 70 formanceCounter.NtContinue.__imp
1ace0 5f 4e 74 43 6f 6e 74 69 6e 75 65 00 4e 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f 69 6d 70 5f _NtContinue.NtConnectPort.__imp_
1ad00 4e 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 4e 74 43 6f 6d 70 72 65 73 73 4b 65 79 00 5f 5f 69 6d NtConnectPort.NtCompressKey.__im
1ad20 70 5f 4e 74 43 6f 6d 70 72 65 73 73 4b 65 79 00 4e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e 6e 65 63 p_NtCompressKey.NtCompleteConnec
1ad40 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e 6e 65 63 74 50 6f 72 tPort.__imp_NtCompleteConnectPor
1ad60 74 00 4e 74 43 6f 6d 70 61 72 65 54 6f 6b 65 6e 73 00 5f 5f 69 6d 70 5f 4e 74 43 6f 6d 70 61 72 t.NtCompareTokens.__imp_NtCompar
1ad80 65 54 6f 6b 65 6e 73 00 4e 74 43 6f 6d 70 61 72 65 53 69 67 6e 69 6e 67 4c 65 76 65 6c 73 00 5f eTokens.NtCompareSigningLevels._
1ada0 5f 69 6d 70 5f 4e 74 43 6f 6d 70 61 72 65 53 69 67 6e 69 6e 67 4c 65 76 65 6c 73 00 4e 74 43 6f _imp_NtCompareSigningLevels.NtCo
1adc0 6d 70 61 72 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 4e 74 43 6f 6d 70 61 72 65 4f 62 6a 65 mpareObjects.__imp_NtCompareObje
1ade0 63 74 73 00 4e 74 43 6f 6d 70 61 63 74 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 74 43 6f 6d 70 61 63 cts.NtCompactKeys.__imp_NtCompac
1ae00 74 4b 65 79 73 00 4e 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f tKeys.NtCommitTransaction.__imp_
1ae20 4e 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 4e 74 43 6f 6d 6d 69 74 52 65 67 69 NtCommitTransaction.NtCommitRegi
1ae40 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 43 6f 6d 6d 69 74 52 65 stryTransaction.__imp_NtCommitRe
1ae60 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 4e 74 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 gistryTransaction.NtCommitEnlist
1ae80 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 4e 74 ment.__imp_NtCommitEnlistment.Nt
1aea0 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 4e 74 43 6f 6d 6d 69 74 43 6f 6d CommitComplete.__imp_NtCommitCom
1aec0 70 6c 65 74 65 00 4e 74 43 6c 6f 73 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f plete.NtCloseObjectAuditAlarm.__
1aee0 69 6d 70 5f 4e 74 43 6c 6f 73 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 4e 74 43 6c imp_NtCloseObjectAuditAlarm.NtCl
1af00 6f 73 65 00 5f 5f 69 6d 70 5f 4e 74 43 6c 6f 73 65 00 4e 74 43 6c 65 61 72 45 76 65 6e 74 00 5f ose.__imp_NtClose.NtClearEvent._
1af20 5f 69 6d 70 5f 4e 74 43 6c 65 61 72 45 76 65 6e 74 00 4e 74 43 61 6e 63 65 6c 57 61 69 74 43 6f _imp_NtClearEvent.NtCancelWaitCo
1af40 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 4e 74 43 61 6e 63 65 6c 57 61 69 mpletionPacket.__imp_NtCancelWai
1af60 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 4e 74 43 61 6e 63 65 6c 54 69 6d 65 72 32 tCompletionPacket.NtCancelTimer2
1af80 00 5f 5f 69 6d 70 5f 4e 74 43 61 6e 63 65 6c 54 69 6d 65 72 32 00 4e 74 43 61 6e 63 65 6c 54 69 .__imp_NtCancelTimer2.NtCancelTi
1afa0 6d 65 72 00 5f 5f 69 6d 70 5f 4e 74 43 61 6e 63 65 6c 54 69 6d 65 72 00 4e 74 43 61 6e 63 65 6c mer.__imp_NtCancelTimer.NtCancel
1afc0 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 43 61 6e 63 65 6c SynchronousIoFile.__imp_NtCancel
1afe0 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 46 69 6c 65 00 4e 74 43 61 6e 63 65 6c 49 6f 46 69 6c 65 SynchronousIoFile.NtCancelIoFile
1b000 45 78 00 5f 5f 69 6d 70 5f 4e 74 43 61 6e 63 65 6c 49 6f 46 69 6c 65 45 78 00 4e 74 43 61 6e 63 Ex.__imp_NtCancelIoFileEx.NtCanc
1b020 65 6c 49 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 43 61 6e 63 65 6c 49 6f 46 69 6c 65 00 4e 74 elIoFile.__imp_NtCancelIoFile.Nt
1b040 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 00 5f 5f 69 6d 70 5f 4e 74 43 61 6c 6c 62 61 63 6b 52 CallbackReturn.__imp_NtCallbackR
1b060 65 74 75 72 6e 00 4e 74 43 61 6c 6c 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 4e 74 43 61 6c 6c eturn.NtCallEnclave.__imp_NtCall
1b080 45 6e 63 6c 61 76 65 00 4e 74 41 73 73 6f 63 69 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f Enclave.NtAssociateWaitCompletio
1b0a0 6e 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 4e 74 41 73 73 6f 63 69 61 74 65 57 61 69 74 43 6f 6d nPacket.__imp_NtAssociateWaitCom
1b0c0 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 4e 74 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a pletionPacket.NtAssignProcessToJ
1b0e0 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f obObject.__imp_NtAssignProcessTo
1b100 4a 6f 62 4f 62 6a 65 63 74 00 4e 74 41 72 65 4d 61 70 70 65 64 46 69 6c 65 73 54 68 65 53 61 6d JobObject.NtAreMappedFilesTheSam
1b120 65 00 5f 5f 69 6d 70 5f 4e 74 41 72 65 4d 61 70 70 65 64 46 69 6c 65 73 54 68 65 53 61 6d 65 00 e.__imp_NtAreMappedFilesTheSame.
1b140 4e 74 41 70 70 68 65 6c 70 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 4e 74 41 70 NtApphelpCacheControl.__imp_NtAp
1b160 70 68 65 6c 70 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 4e 74 41 6c 70 63 53 65 74 49 6e 66 6f 72 phelpCacheControl.NtAlpcSetInfor
1b180 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f mation.__imp_NtAlpcSetInformatio
1b1a0 6e 00 4e 74 41 6c 70 63 53 65 6e 64 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 00 5f 5f 69 6d n.NtAlpcSendWaitReceivePort.__im
1b1c0 70 5f 4e 74 41 6c 70 63 53 65 6e 64 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 00 4e 74 41 6c p_NtAlpcSendWaitReceivePort.NtAl
1b1e0 70 63 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4e 74 pcRevokeSecurityContext.__imp_Nt
1b200 41 6c 70 63 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 4e 74 41 6c 70 63 AlpcRevokeSecurityContext.NtAlpc
1b220 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 4e 74 QueryInformationMessage.__imp_Nt
1b240 41 6c 70 63 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4d 65 73 73 61 67 65 00 4e 74 41 6c AlpcQueryInformationMessage.NtAl
1b260 70 63 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 51 pcQueryInformation.__imp_NtAlpcQ
1b280 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 74 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 ueryInformation.NtAlpcOpenSender
1b2a0 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 54 68 72 Thread.__imp_NtAlpcOpenSenderThr
1b2c0 65 61 64 00 4e 74 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d ead.NtAlpcOpenSenderProcess.__im
1b2e0 70 5f 4e 74 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 50 72 6f 63 65 73 73 00 4e 74 41 6c 70 63 p_NtAlpcOpenSenderProcess.NtAlpc
1b300 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 ImpersonateClientOfPort.__imp_Nt
1b320 41 6c 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 00 4e 74 41 6c AlpcImpersonateClientOfPort.NtAl
1b340 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 4f 66 50 6f pcImpersonateClientContainerOfPo
1b360 72 74 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 rt.__imp_NtAlpcImpersonateClient
1b380 43 6f 6e 74 61 69 6e 65 72 4f 66 50 6f 72 74 00 4e 74 41 6c 70 63 44 69 73 63 6f 6e 6e 65 63 74 ContainerOfPort.NtAlpcDisconnect
1b3a0 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 44 69 73 63 6f 6e 6e 65 63 74 50 6f 72 74 00 Port.__imp_NtAlpcDisconnectPort.
1b3c0 4e 74 41 6c 70 63 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d NtAlpcDeleteSecurityContext.__im
1b3e0 70 5f 4e 74 41 6c 70 63 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 4e 74 p_NtAlpcDeleteSecurityContext.Nt
1b400 41 6c 70 63 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 56 69 65 77 00 5f 5f 69 6d 70 5f 4e 74 41 6c AlpcDeleteSectionView.__imp_NtAl
1b420 70 63 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 56 69 65 77 00 4e 74 41 6c 70 63 44 65 6c 65 74 65 pcDeleteSectionView.NtAlpcDelete
1b440 52 65 73 6f 75 72 63 65 52 65 73 65 72 76 65 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 44 65 6c 65 ResourceReserve.__imp_NtAlpcDele
1b460 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 72 76 65 00 4e 74 41 6c 70 63 44 65 6c 65 74 65 50 6f teResourceReserve.NtAlpcDeletePo
1b480 72 74 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 44 65 6c 65 74 65 50 6f 72 74 rtSection.__imp_NtAlpcDeletePort
1b4a0 53 65 63 74 69 6f 6e 00 4e 74 41 6c 70 63 43 72 65 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 Section.NtAlpcCreateSecurityCont
1b4c0 65 78 74 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 43 72 65 61 74 65 53 65 63 75 72 69 74 79 43 6f ext.__imp_NtAlpcCreateSecurityCo
1b4e0 6e 74 65 78 74 00 4e 74 41 6c 70 63 43 72 65 61 74 65 53 65 63 74 69 6f 6e 56 69 65 77 00 5f 5f ntext.NtAlpcCreateSectionView.__
1b500 69 6d 70 5f 4e 74 41 6c 70 63 43 72 65 61 74 65 53 65 63 74 69 6f 6e 56 69 65 77 00 4e 74 41 6c imp_NtAlpcCreateSectionView.NtAl
1b520 70 63 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 72 76 65 00 5f 5f 69 6d 70 5f 4e 74 pcCreateResourceReserve.__imp_Nt
1b540 41 6c 70 63 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 72 76 65 00 4e 74 41 6c 70 63 AlpcCreateResourceReserve.NtAlpc
1b560 43 72 65 61 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 43 72 CreatePortSection.__imp_NtAlpcCr
1b580 65 61 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 00 4e 74 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 eatePortSection.NtAlpcCreatePort
1b5a0 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 00 4e 74 41 6c 70 63 43 6f .__imp_NtAlpcCreatePort.NtAlpcCo
1b5c0 6e 6e 65 63 74 50 6f 72 74 45 78 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 43 6f 6e 6e 65 63 74 50 nnectPortEx.__imp_NtAlpcConnectP
1b5e0 6f 72 74 45 78 00 4e 74 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 ortEx.NtAlpcConnectPort.__imp_Nt
1b600 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 00 4e 74 41 6c 70 63 43 61 6e 63 65 6c 4d 65 73 73 AlpcConnectPort.NtAlpcCancelMess
1b620 61 67 65 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 43 61 6e 63 65 6c 4d 65 73 73 61 67 65 00 4e 74 age.__imp_NtAlpcCancelMessage.Nt
1b640 41 6c 70 63 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 41 6c AlpcAcceptConnectPort.__imp_NtAl
1b660 70 63 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 4e 74 41 6c 6c 6f 63 61 74 65 56 69 pcAcceptConnectPort.NtAllocateVi
1b680 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4e 74 41 6c 6c 6f 63 61 74 65 56 69 72 74 rtualMemory.__imp_NtAllocateVirt
1b6a0 75 61 6c 4d 65 6d 6f 72 79 00 4e 74 41 6c 6c 6f 63 61 74 65 55 75 69 64 73 00 5f 5f 69 6d 70 5f ualMemory.NtAllocateUuids.__imp_
1b6c0 4e 74 41 6c 6c 6f 63 61 74 65 55 75 69 64 73 00 4e 74 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 NtAllocateUuids.NtAllocateUserPh
1b6e0 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 4e 74 41 6c 6c 6f 63 61 74 65 55 73 65 72 ysicalPages.__imp_NtAllocateUser
1b700 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 4e 74 41 6c 6c 6f 63 61 74 65 52 65 73 65 72 76 65 4f PhysicalPages.NtAllocateReserveO
1b720 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 41 6c 6c 6f 63 61 74 65 52 65 73 65 72 76 65 4f 62 6a bject.__imp_NtAllocateReserveObj
1b740 65 63 74 00 4e 74 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 5f 5f ect.NtAllocateLocallyUniqueId.__
1b760 69 6d 70 5f 4e 74 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 4e 74 imp_NtAllocateLocallyUniqueId.Nt
1b780 41 6c 65 72 74 54 68 72 65 61 64 42 79 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 4e 74 41 6c AlertThreadByThreadId.__imp_NtAl
1b7a0 65 72 74 54 68 72 65 61 64 42 79 54 68 72 65 61 64 49 64 00 4e 74 41 6c 65 72 74 54 68 72 65 61 ertThreadByThreadId.NtAlertThrea
1b7c0 64 00 5f 5f 69 6d 70 5f 4e 74 41 6c 65 72 74 54 68 72 65 61 64 00 4e 74 41 6c 65 72 74 52 65 73 d.__imp_NtAlertThread.NtAlertRes
1b7e0 75 6d 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 41 6c 65 72 74 52 65 73 75 6d 65 54 68 72 umeThread.__imp_NtAlertResumeThr
1b800 65 61 64 00 4e 74 41 64 6a 75 73 74 54 6f 6b 65 6e 43 6c 61 69 6d 73 41 6e 64 44 65 76 69 63 65 ead.NtAdjustTokenClaimsAndDevice
1b820 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 74 41 64 6a 75 73 74 54 6f 6b 65 6e 43 6c 61 69 6d 73 Groups.__imp_NtAdjustTokenClaims
1b840 41 6e 64 44 65 76 69 63 65 47 72 6f 75 70 73 00 4e 74 41 64 6a 75 73 74 50 72 69 76 69 6c 65 67 AndDeviceGroups.NtAdjustPrivileg
1b860 65 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4e 74 41 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 73 esToken.__imp_NtAdjustPrivileges
1b880 54 6f 6b 65 6e 00 4e 74 41 64 6a 75 73 74 47 72 6f 75 70 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f Token.NtAdjustGroupsToken.__imp_
1b8a0 4e 74 41 64 6a 75 73 74 47 72 6f 75 70 73 54 6f 6b 65 6e 00 4e 74 41 64 64 44 72 69 76 65 72 45 NtAdjustGroupsToken.NtAddDriverE
1b8c0 6e 74 72 79 00 5f 5f 69 6d 70 5f 4e 74 41 64 64 44 72 69 76 65 72 45 6e 74 72 79 00 4e 74 41 64 ntry.__imp_NtAddDriverEntry.NtAd
1b8e0 64 42 6f 6f 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 4e 74 41 64 64 42 6f 6f 74 45 6e 74 72 79 00 dBootEntry.__imp_NtAddBootEntry.
1b900 4e 74 41 64 64 41 74 6f 6d 45 78 00 5f 5f 69 6d 70 5f 4e 74 41 64 64 41 74 6f 6d 45 78 00 4e 74 NtAddAtomEx.__imp_NtAddAtomEx.Nt
1b920 41 64 64 41 74 6f 6d 00 5f 5f 69 6d 70 5f 4e 74 41 64 64 41 74 6f 6d 00 4e 74 41 63 71 75 69 72 AddAtom.__imp_NtAddAtom.NtAcquir
1b940 65 50 72 6f 63 65 73 73 41 63 74 69 76 69 74 79 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f eProcessActivityReference.__imp_
1b960 4e 74 41 63 71 75 69 72 65 50 72 6f 63 65 73 73 41 63 74 69 76 69 74 79 52 65 66 65 72 65 6e 63 NtAcquireProcessActivityReferenc
1b980 65 00 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 e.NtAccessCheckByTypeResultListA
1b9a0 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4e 74 41 63 63 ndAuditAlarmByHandle.__imp_NtAcc
1b9c0 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 essCheckByTypeResultListAndAudit
1b9e0 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 00 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 AlarmByHandle.NtAccessCheckByTyp
1ba00 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 4e eResultListAndAuditAlarm.__imp_N
1ba20 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 tAccessCheckByTypeResultListAndA
1ba40 75 64 69 74 41 6c 61 72 6d 00 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 uditAlarm.NtAccessCheckByTypeRes
1ba60 75 6c 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 ultList.__imp_NtAccessCheckByTyp
1ba80 65 52 65 73 75 6c 74 4c 69 73 74 00 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 eResultList.NtAccessCheckByTypeA
1baa0 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b ndAuditAlarm.__imp_NtAccessCheck
1bac0 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 4e 74 41 63 63 65 73 73 43 68 65 63 ByTypeAndAuditAlarm.NtAccessChec
1bae0 6b 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 kByType.__imp_NtAccessCheckByTyp
1bb00 65 00 4e 74 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 e.NtAccessCheckAndAuditAlarm.__i
1bb20 6d 70 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 4e 74 mp_NtAccessCheckAndAuditAlarm.Nt
1bb40 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b 00 AccessCheck.__imp_NtAccessCheck.
1bb60 4e 74 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 41 63 63 65 NtAcceptConnectPort.__imp_NtAcce
1bb80 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 4c 64 72 70 52 65 73 47 65 74 52 65 73 6f 75 72 63 65 ptConnectPort.LdrpResGetResource
1bba0 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 64 72 70 52 65 73 47 65 74 52 65 73 6f 75 72 Directory.__imp_LdrpResGetResour
1bbc0 63 65 44 69 72 65 63 74 6f 72 79 00 4c 64 72 70 52 65 73 47 65 74 4d 61 70 70 69 6e 67 53 69 7a ceDirectory.LdrpResGetMappingSiz
1bbe0 65 00 5f 5f 69 6d 70 5f 4c 64 72 70 52 65 73 47 65 74 4d 61 70 70 69 6e 67 53 69 7a 65 00 4c 64 e.__imp_LdrpResGetMappingSize.Ld
1bc00 72 56 65 72 69 66 79 49 6d 61 67 65 4d 61 74 63 68 65 73 43 68 65 63 6b 73 75 6d 45 78 00 5f 5f rVerifyImageMatchesChecksumEx.__
1bc20 69 6d 70 5f 4c 64 72 56 65 72 69 66 79 49 6d 61 67 65 4d 61 74 63 68 65 73 43 68 65 63 6b 73 75 imp_LdrVerifyImageMatchesChecksu
1bc40 6d 45 78 00 4c 64 72 56 65 72 69 66 79 49 6d 61 67 65 4d 61 74 63 68 65 73 43 68 65 63 6b 73 75 mEx.LdrVerifyImageMatchesChecksu
1bc60 6d 00 5f 5f 69 6d 70 5f 4c 64 72 56 65 72 69 66 79 49 6d 61 67 65 4d 61 74 63 68 65 73 43 68 65 m.__imp_LdrVerifyImageMatchesChe
1bc80 63 6b 73 75 6d 00 4c 64 72 55 70 64 61 74 65 50 61 63 6b 61 67 65 53 65 61 72 63 68 50 61 74 68 cksum.LdrUpdatePackageSearchPath
1bca0 00 5f 5f 69 6d 70 5f 4c 64 72 55 70 64 61 74 65 50 61 63 6b 61 67 65 53 65 61 72 63 68 50 61 74 .__imp_LdrUpdatePackageSearchPat
1bcc0 68 00 4c 64 72 55 6e 6c 6f 63 6b 4c 6f 61 64 65 72 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 64 72 55 h.LdrUnlockLoaderLock.__imp_LdrU
1bce0 6e 6c 6f 63 6b 4c 6f 61 64 65 72 4c 6f 63 6b 00 4c 64 72 55 6e 6c 6f 61 64 44 6c 6c 00 5f 5f 69 nlockLoaderLock.LdrUnloadDll.__i
1bd00 6d 70 5f 4c 64 72 55 6e 6c 6f 61 64 44 6c 6c 00 4c 64 72 55 6e 6c 6f 61 64 41 6c 74 65 72 6e 61 mp_LdrUnloadDll.LdrUnloadAlterna
1bd20 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 45 78 00 5f 5f 69 6d 70 5f 4c 64 72 55 6e 6c 6f teResourceModuleEx.__imp_LdrUnlo
1bd40 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 45 78 00 4c 64 72 55 adAlternateResourceModuleEx.LdrU
1bd60 6e 6c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 00 5f 5f 69 nloadAlternateResourceModule.__i
1bd80 6d 70 5f 4c 64 72 55 6e 6c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 mp_LdrUnloadAlternateResourceMod
1bda0 75 6c 65 00 4c 64 72 53 68 75 74 64 6f 77 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4c 64 72 53 ule.LdrShutdownThread.__imp_LdrS
1bdc0 68 75 74 64 6f 77 6e 54 68 72 65 61 64 00 4c 64 72 53 68 75 74 64 6f 77 6e 50 72 6f 63 65 73 73 hutdownThread.LdrShutdownProcess
1bde0 00 5f 5f 69 6d 70 5f 4c 64 72 53 68 75 74 64 6f 77 6e 50 72 6f 63 65 73 73 00 4c 64 72 53 65 74 .__imp_LdrShutdownProcess.LdrSet
1be00 4d 55 49 43 61 63 68 65 54 79 70 65 00 5f 5f 69 6d 70 5f 4c 64 72 53 65 74 4d 55 49 43 61 63 68 MUICacheType.__imp_LdrSetMUICach
1be20 65 54 79 70 65 00 4c 64 72 53 65 74 44 6c 6c 4d 61 6e 69 66 65 73 74 50 72 6f 62 65 72 00 5f 5f eType.LdrSetDllManifestProber.__
1be40 69 6d 70 5f 4c 64 72 53 65 74 44 6c 6c 4d 61 6e 69 66 65 73 74 50 72 6f 62 65 72 00 4c 64 72 53 imp_LdrSetDllManifestProber.LdrS
1be60 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 64 72 53 65 74 44 6c 6c 44 69 etDllDirectory.__imp_LdrSetDllDi
1be80 72 65 63 74 6f 72 79 00 4c 64 72 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 rectory.LdrSetDefaultDllDirector
1bea0 69 65 73 00 5f 5f 69 6d 70 5f 4c 64 72 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 ies.__imp_LdrSetDefaultDllDirect
1bec0 6f 72 69 65 73 00 4c 64 72 53 65 74 41 70 70 43 6f 6d 70 61 74 44 6c 6c 52 65 64 69 72 65 63 74 ories.LdrSetAppCompatDllRedirect
1bee0 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4c 64 72 53 65 74 41 70 70 43 6f 6d 70 61 ionCallback.__imp_LdrSetAppCompa
1bf00 74 44 6c 6c 52 65 64 69 72 65 63 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 4c 64 72 52 65 73 6f 6c tDllRedirectionCallback.LdrResol
1bf20 76 65 44 65 6c 61 79 4c 6f 61 64 73 46 72 6f 6d 44 6c 6c 00 5f 5f 69 6d 70 5f 4c 64 72 52 65 73 veDelayLoadsFromDll.__imp_LdrRes
1bf40 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 73 46 72 6f 6d 44 6c 6c 00 4c 64 72 52 65 73 6f 6c 76 65 olveDelayLoadsFromDll.LdrResolve
1bf60 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 00 5f 5f 69 6d 70 5f 4c 64 72 52 65 73 6f 6c 76 65 44 DelayLoadedAPI.__imp_LdrResolveD
1bf80 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 00 4c 64 72 52 65 73 53 65 61 72 63 68 52 65 73 6f 75 72 elayLoadedAPI.LdrResSearchResour
1bfa0 63 65 00 5f 5f 69 6d 70 5f 4c 64 72 52 65 73 53 65 61 72 63 68 52 65 73 6f 75 72 63 65 00 4c 64 ce.__imp_LdrResSearchResource.Ld
1bfc0 72 52 65 73 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 4c 64 72 52 65 73 52 65 6c 65 61 73 65 00 rResRelease.__imp_LdrResRelease.
1bfe0 4c 64 72 52 65 73 46 69 6e 64 52 65 73 6f 75 72 63 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d LdrResFindResourceDirectory.__im
1c000 70 5f 4c 64 72 52 65 73 46 69 6e 64 52 65 73 6f 75 72 63 65 44 69 72 65 63 74 6f 72 79 00 4c 64 p_LdrResFindResourceDirectory.Ld
1c020 72 52 65 73 46 69 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 64 72 52 65 73 46 69 6e rResFindResource.__imp_LdrResFin
1c040 64 52 65 73 6f 75 72 63 65 00 4c 64 72 52 65 6d 6f 76 65 4c 6f 61 64 41 73 44 61 74 61 54 61 62 dResource.LdrRemoveLoadAsDataTab
1c060 6c 65 00 5f 5f 69 6d 70 5f 4c 64 72 52 65 6d 6f 76 65 4c 6f 61 64 41 73 44 61 74 61 54 61 62 6c le.__imp_LdrRemoveLoadAsDataTabl
1c080 65 00 4c 64 72 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 64 e.LdrRemoveDllDirectory.__imp_Ld
1c0a0 72 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 4c 64 72 51 75 65 72 79 50 72 6f 63 rRemoveDllDirectory.LdrQueryProc
1c0c0 65 73 73 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 64 72 51 75 essModuleInformation.__imp_LdrQu
1c0e0 65 72 79 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 64 72 51 eryProcessModuleInformation.LdrQ
1c100 75 65 72 79 4f 70 74 69 6f 6e 61 6c 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 00 5f 5f 69 6d 70 ueryOptionalDelayLoadedAPI.__imp
1c120 5f 4c 64 72 51 75 65 72 79 4f 70 74 69 6f 6e 61 6c 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 00 _LdrQueryOptionalDelayLoadedAPI.
1c140 4c 64 72 51 75 65 72 79 4d 6f 64 75 6c 65 53 65 72 76 69 63 65 54 61 67 73 00 5f 5f 69 6d 70 5f LdrQueryModuleServiceTags.__imp_
1c160 4c 64 72 51 75 65 72 79 4d 6f 64 75 6c 65 53 65 72 76 69 63 65 54 61 67 73 00 4c 64 72 51 75 65 LdrQueryModuleServiceTags.LdrQue
1c180 72 79 49 6d 61 67 65 46 69 6c 65 4b 65 79 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 64 72 51 75 ryImageFileKeyOption.__imp_LdrQu
1c1a0 65 72 79 49 6d 61 67 65 46 69 6c 65 4b 65 79 4f 70 74 69 6f 6e 00 4c 64 72 51 75 65 72 79 49 6d eryImageFileKeyOption.LdrQueryIm
1c1c0 61 67 65 46 69 6c 65 45 78 65 63 75 74 69 6f 6e 4f 70 74 69 6f 6e 73 45 78 00 5f 5f 69 6d 70 5f ageFileExecutionOptionsEx.__imp_
1c1e0 4c 64 72 51 75 65 72 79 49 6d 61 67 65 46 69 6c 65 45 78 65 63 75 74 69 6f 6e 4f 70 74 69 6f 6e LdrQueryImageFileExecutionOption
1c200 73 45 78 00 4c 64 72 51 75 65 72 79 49 6d 61 67 65 46 69 6c 65 45 78 65 63 75 74 69 6f 6e 4f 70 sEx.LdrQueryImageFileExecutionOp
1c220 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 4c 64 72 51 75 65 72 79 49 6d 61 67 65 46 69 6c 65 45 78 65 tions.__imp_LdrQueryImageFileExe
1c240 63 75 74 69 6f 6e 4f 70 74 69 6f 6e 73 00 4c 64 72 50 72 6f 63 65 73 73 52 65 6c 6f 63 61 74 69 cutionOptions.LdrProcessRelocati
1c260 6f 6e 42 6c 6f 63 6b 45 78 00 5f 5f 69 6d 70 5f 4c 64 72 50 72 6f 63 65 73 73 52 65 6c 6f 63 61 onBlockEx.__imp_LdrProcessReloca
1c280 74 69 6f 6e 42 6c 6f 63 6b 45 78 00 4c 64 72 50 72 6f 63 65 73 73 52 65 6c 6f 63 61 74 69 6f 6e tionBlockEx.LdrProcessRelocation
1c2a0 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 64 72 50 72 6f 63 65 73 73 52 65 6c 6f 63 61 74 69 6f 6e Block.__imp_LdrProcessRelocation
1c2c0 42 6c 6f 63 6b 00 4c 64 72 50 72 6f 63 65 73 73 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 43 6f Block.LdrProcessInitializationCo
1c2e0 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 4c 64 72 50 72 6f 63 65 73 73 49 6e 69 74 69 61 6c 69 7a mplete.__imp_LdrProcessInitializ
1c300 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 4c 64 72 4f 70 65 6e 49 6d 61 67 65 46 69 6c 65 4f 70 ationComplete.LdrOpenImageFileOp
1c320 74 69 6f 6e 73 4b 65 79 00 5f 5f 69 6d 70 5f 4c 64 72 4f 70 65 6e 49 6d 61 67 65 46 69 6c 65 4f tionsKey.__imp_LdrOpenImageFileO
1c340 70 74 69 6f 6e 73 4b 65 79 00 4c 64 72 4c 6f 63 6b 4c 6f 61 64 65 72 4c 6f 63 6b 00 5f 5f 69 6d ptionsKey.LdrLockLoaderLock.__im
1c360 70 5f 4c 64 72 4c 6f 63 6b 4c 6f 61 64 65 72 4c 6f 63 6b 00 4c 64 72 4c 6f 61 64 45 6e 63 6c 61 p_LdrLockLoaderLock.LdrLoadEncla
1c380 76 65 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 4c 64 72 4c 6f 61 64 45 6e 63 6c 61 76 65 4d 6f 64 veModule.__imp_LdrLoadEnclaveMod
1c3a0 75 6c 65 00 4c 64 72 4c 6f 61 64 44 6c 6c 00 5f 5f 69 6d 70 5f 4c 64 72 4c 6f 61 64 44 6c 6c 00 ule.LdrLoadDll.__imp_LdrLoadDll.
1c3c0 4c 64 72 4c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 45 78 LdrLoadAlternateResourceModuleEx
1c3e0 00 5f 5f 69 6d 70 5f 4c 64 72 4c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d .__imp_LdrLoadAlternateResourceM
1c400 6f 64 75 6c 65 45 78 00 4c 64 72 4c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 oduleEx.LdrLoadAlternateResource
1c420 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 4c 64 72 4c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 Module.__imp_LdrLoadAlternateRes
1c440 6f 75 72 63 65 4d 6f 64 75 6c 65 00 4c 64 72 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 ourceModule.LdrInitializeEnclave
1c460 00 5f 5f 69 6d 70 5f 4c 64 72 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 4c 64 72 49 .__imp_LdrInitializeEnclave.LdrI
1c480 6e 69 74 53 68 69 6d 45 6e 67 69 6e 65 44 79 6e 61 6d 69 63 00 5f 5f 69 6d 70 5f 4c 64 72 49 6e nitShimEngineDynamic.__imp_LdrIn
1c4a0 69 74 53 68 69 6d 45 6e 67 69 6e 65 44 79 6e 61 6d 69 63 00 4c 64 72 47 65 74 50 72 6f 63 65 64 itShimEngineDynamic.LdrGetProced
1c4c0 75 72 65 41 64 64 72 65 73 73 46 6f 72 43 61 6c 6c 65 72 00 5f 5f 69 6d 70 5f 4c 64 72 47 65 74 ureAddressForCaller.__imp_LdrGet
1c4e0 50 72 6f 63 65 64 75 72 65 41 64 64 72 65 73 73 46 6f 72 43 61 6c 6c 65 72 00 4c 64 72 47 65 74 ProcedureAddressForCaller.LdrGet
1c500 50 72 6f 63 65 64 75 72 65 41 64 64 72 65 73 73 45 78 00 5f 5f 69 6d 70 5f 4c 64 72 47 65 74 50 ProcedureAddressEx.__imp_LdrGetP
1c520 72 6f 63 65 64 75 72 65 41 64 64 72 65 73 73 45 78 00 4c 64 72 47 65 74 50 72 6f 63 65 64 75 72 rocedureAddressEx.LdrGetProcedur
1c540 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4c 64 72 47 65 74 50 72 6f 63 65 64 75 72 65 41 64 eAddress.__imp_LdrGetProcedureAd
1c560 64 72 65 73 73 00 4c 64 72 47 65 74 4b 6e 6f 77 6e 44 6c 6c 53 65 63 74 69 6f 6e 48 61 6e 64 6c dress.LdrGetKnownDllSectionHandl
1c580 65 00 5f 5f 69 6d 70 5f 4c 64 72 47 65 74 4b 6e 6f 77 6e 44 6c 6c 53 65 63 74 69 6f 6e 48 61 6e e.__imp_LdrGetKnownDllSectionHan
1c5a0 64 6c 65 00 4c 64 72 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 4c 6f 61 64 41 73 44 61 74 61 dle.LdrGetFileNameFromLoadAsData
1c5c0 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4c 64 72 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 4c 6f Table.__imp_LdrGetFileNameFromLo
1c5e0 61 64 41 73 44 61 74 61 54 61 62 6c 65 00 4c 64 72 47 65 74 44 6c 6c 50 61 74 68 00 5f 5f 69 6d adAsDataTable.LdrGetDllPath.__im
1c600 70 5f 4c 64 72 47 65 74 44 6c 6c 50 61 74 68 00 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 45 p_LdrGetDllPath.LdrGetDllHandleE
1c620 78 00 5f 5f 69 6d 70 5f 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 45 78 00 4c 64 72 47 65 74 x.__imp_LdrGetDllHandleEx.LdrGet
1c640 44 6c 6c 48 61 6e 64 6c 65 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 64 72 47 65 74 44 6c 6c 48 DllHandleByName.__imp_LdrGetDllH
1c660 61 6e 64 6c 65 42 79 4e 61 6d 65 00 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 42 79 4d 61 70 andleByName.LdrGetDllHandleByMap
1c680 70 69 6e 67 00 5f 5f 69 6d 70 5f 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 42 79 4d 61 70 70 ping.__imp_LdrGetDllHandleByMapp
1c6a0 69 6e 67 00 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4c 64 72 47 65 74 ing.LdrGetDllHandle.__imp_LdrGet
1c6c0 44 6c 6c 48 61 6e 64 6c 65 00 4c 64 72 47 65 74 44 6c 6c 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d DllHandle.LdrGetDllFullName.__im
1c6e0 70 5f 4c 64 72 47 65 74 44 6c 6c 46 75 6c 6c 4e 61 6d 65 00 4c 64 72 47 65 74 44 6c 6c 44 69 72 p_LdrGetDllFullName.LdrGetDllDir
1c700 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 64 72 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 ectory.__imp_LdrGetDllDirectory.
1c720 4c 64 72 46 6c 75 73 68 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 73 LdrFlushAlternateResourceModules
1c740 00 5f 5f 69 6d 70 5f 4c 64 72 46 6c 75 73 68 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 .__imp_LdrFlushAlternateResource
1c760 4d 6f 64 75 6c 65 73 00 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 65 5f 55 00 5f 5f 69 6d 70 5f Modules.LdrFindResource_U.__imp_
1c780 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 65 5f 55 00 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 LdrFindResource_U.LdrFindResourc
1c7a0 65 45 78 5f 55 00 5f 5f 69 6d 70 5f 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 5f 55 00 eEx_U.__imp_LdrFindResourceEx_U.
1c7c0 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 65 44 69 72 65 63 74 6f 72 79 5f 55 00 5f 5f 69 6d 70 LdrFindResourceDirectory_U.__imp
1c7e0 5f 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 65 44 69 72 65 63 74 6f 72 79 5f 55 00 4c 64 72 46 _LdrFindResourceDirectory_U.LdrF
1c800 69 6e 64 45 6e 74 72 79 46 6f 72 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4c 64 72 46 69 6e 64 indEntryForAddress.__imp_LdrFind
1c820 45 6e 74 72 79 46 6f 72 41 64 64 72 65 73 73 00 4c 64 72 46 61 73 74 46 61 69 6c 49 6e 4c 6f 61 EntryForAddress.LdrFastFailInLoa
1c840 64 65 72 43 61 6c 6c 6f 75 74 00 5f 5f 69 6d 70 5f 4c 64 72 46 61 73 74 46 61 69 6c 49 6e 4c 6f derCallout.__imp_LdrFastFailInLo
1c860 61 64 65 72 43 61 6c 6c 6f 75 74 00 4c 64 72 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f aderCallout.LdrEnumerateLoadedMo
1c880 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 4c 64 72 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f dules.__imp_LdrEnumerateLoadedMo
1c8a0 64 75 6c 65 73 00 4c 64 72 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 4c 64 72 dules.LdrEnumResources.__imp_Ldr
1c8c0 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 00 4c 64 72 44 69 73 61 62 6c 65 54 68 72 65 61 64 43 61 EnumResources.LdrDisableThreadCa
1c8e0 6c 6c 6f 75 74 73 46 6f 72 44 6c 6c 00 5f 5f 69 6d 70 5f 4c 64 72 44 69 73 61 62 6c 65 54 68 72 lloutsForDll.__imp_LdrDisableThr
1c900 65 61 64 43 61 6c 6c 6f 75 74 73 46 6f 72 44 6c 6c 00 4c 64 72 44 65 6c 65 74 65 45 6e 63 6c 61 eadCalloutsForDll.LdrDeleteEncla
1c920 76 65 00 5f 5f 69 6d 70 5f 4c 64 72 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 00 4c 64 72 43 72 65 ve.__imp_LdrDeleteEnclave.LdrCre
1c940 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 4c 64 72 43 72 65 61 74 65 45 6e 63 6c 61 76 ateEnclave.__imp_LdrCreateEnclav
1c960 65 00 4c 64 72 43 61 6c 6c 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 4c 64 72 43 61 6c 6c 45 6e e.LdrCallEnclave.__imp_LdrCallEn
1c980 63 6c 61 76 65 00 4c 64 72 41 70 70 78 48 61 6e 64 6c 65 49 6e 74 65 67 72 69 74 79 46 61 69 6c clave.LdrAppxHandleIntegrityFail
1c9a0 75 72 65 00 5f 5f 69 6d 70 5f 4c 64 72 41 70 70 78 48 61 6e 64 6c 65 49 6e 74 65 67 72 69 74 79 ure.__imp_LdrAppxHandleIntegrity
1c9c0 46 61 69 6c 75 72 65 00 4c 64 72 41 64 64 52 65 66 44 6c 6c 00 5f 5f 69 6d 70 5f 4c 64 72 41 64 Failure.LdrAddRefDll.__imp_LdrAd
1c9e0 64 52 65 66 44 6c 6c 00 4c 64 72 41 64 64 4c 6f 61 64 41 73 44 61 74 61 54 61 62 6c 65 00 5f 5f dRefDll.LdrAddLoadAsDataTable.__
1ca00 69 6d 70 5f 4c 64 72 41 64 64 4c 6f 61 64 41 73 44 61 74 61 54 61 62 6c 65 00 4c 64 72 41 64 64 imp_LdrAddLoadAsDataTable.LdrAdd
1ca20 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 64 72 41 64 64 44 6c 6c 44 69 72 65 DllDirectory.__imp_LdrAddDllDire
1ca40 63 74 6f 72 79 00 4c 64 72 41 63 63 65 73 73 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 64 ctory.LdrAccessResource.__imp_Ld
1ca60 72 41 63 63 65 73 73 52 65 73 6f 75 72 63 65 00 4b 69 55 73 65 72 49 6e 76 65 72 74 65 64 46 75 rAccessResource.KiUserInvertedFu
1ca80 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4b 69 55 73 65 72 49 6e 76 65 72 74 65 64 nctionTable.__imp_KiUserInverted
1caa0 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 45 76 74 49 6e 74 52 65 70 6f 72 74 45 76 65 6e 74 41 FunctionTable.EvtIntReportEventA
1cac0 6e 64 53 6f 75 72 63 65 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 45 76 74 49 6e 74 52 65 70 6f 72 74 ndSourceAsync.__imp_EvtIntReport
1cae0 45 76 65 6e 74 41 6e 64 53 6f 75 72 63 65 41 73 79 6e 63 00 45 76 74 49 6e 74 52 65 70 6f 72 74 EventAndSourceAsync.EvtIntReport
1cb00 41 75 74 68 7a 45 76 65 6e 74 41 6e 64 53 6f 75 72 63 65 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 45 AuthzEventAndSourceAsync.__imp_E
1cb20 76 74 49 6e 74 52 65 70 6f 72 74 41 75 74 68 7a 45 76 65 6e 74 41 6e 64 53 6f 75 72 63 65 41 73 vtIntReportAuthzEventAndSourceAs
1cb40 79 6e 63 00 45 74 77 70 47 65 74 43 70 75 53 70 65 65 64 00 5f 5f 69 6d 70 5f 45 74 77 70 47 65 ync.EtwpGetCpuSpeed.__imp_EtwpGe
1cb60 74 43 70 75 53 70 65 65 64 00 45 74 77 70 43 72 65 61 74 65 45 74 77 54 68 72 65 61 64 00 5f 5f tCpuSpeed.EtwpCreateEtwThread.__
1cb80 69 6d 70 5f 45 74 77 70 43 72 65 61 74 65 45 74 77 54 68 72 65 61 64 00 45 74 77 57 72 69 74 65 imp_EtwpCreateEtwThread.EtwWrite
1cba0 55 4d 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 45 74 77 57 72 69 74 65 55 4d UMSecurityEvent.__imp_EtwWriteUM
1cbc0 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 45 74 77 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 SecurityEvent.EtwUnregisterTrace
1cbe0 47 75 69 64 73 00 5f 5f 69 6d 70 5f 45 74 77 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 Guids.__imp_EtwUnregisterTraceGu
1cc00 69 64 73 00 45 74 77 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 5f 5f 69 6d 70 5f 45 74 77 54 ids.EtwTraceMessageVa.__imp_EtwT
1cc20 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 45 74 77 54 72 61 63 65 4d 65 73 73 61 67 65 00 5f 5f raceMessageVa.EtwTraceMessage.__
1cc40 69 6d 70 5f 45 74 77 54 72 61 63 65 4d 65 73 73 61 67 65 00 45 74 77 54 72 61 63 65 45 76 65 6e imp_EtwTraceMessage.EtwTraceEven
1cc60 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 45 74 77 54 72 61 63 65 45 76 65 6e 74 49 6e 73 tInstance.__imp_EtwTraceEventIns
1cc80 74 61 6e 63 65 00 45 74 77 53 65 6e 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f tance.EtwSendNotification.__imp_
1cca0 45 74 77 53 65 6e 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 45 74 77 52 65 70 6c 79 4e 6f 74 69 EtwSendNotification.EtwReplyNoti
1ccc0 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 74 77 52 65 70 6c 79 4e 6f 74 69 66 69 63 61 74 fication.__imp_EtwReplyNotificat
1cce0 69 6f 6e 00 45 74 77 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 5f 5f 69 6d 70 ion.EtwRegisterTraceGuidsW.__imp
1cd00 5f 45 74 77 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 45 74 77 52 65 67 69 73 _EtwRegisterTraceGuidsW.EtwRegis
1cd20 74 65 72 54 72 61 63 65 47 75 69 64 73 41 00 5f 5f 69 6d 70 5f 45 74 77 52 65 67 69 73 74 65 72 terTraceGuidsA.__imp_EtwRegister
1cd40 54 72 61 63 65 47 75 69 64 73 41 00 45 74 77 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 50 TraceGuidsA.EtwRegisterSecurityP
1cd60 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 45 74 77 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 rovider.__imp_EtwRegisterSecurit
1cd80 79 50 72 6f 76 69 64 65 72 00 45 74 77 50 72 6f 63 65 73 73 50 72 69 76 61 74 65 4c 6f 67 67 65 yProvider.EtwProcessPrivateLogge
1cda0 72 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 45 74 77 50 72 6f 63 65 73 73 50 72 69 76 61 74 65 rRequest.__imp_EtwProcessPrivate
1cdc0 4c 6f 67 67 65 72 52 65 71 75 65 73 74 00 45 74 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 6e 72 LoggerRequest.EtwNotificationUnr
1cde0 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 45 74 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 6e 72 egister.__imp_EtwNotificationUnr
1ce00 65 67 69 73 74 65 72 00 45 74 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 67 69 73 74 65 72 00 egister.EtwNotificationRegister.
1ce20 5f 5f 69 6d 70 5f 45 74 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 67 69 73 74 65 72 00 45 74 __imp_EtwNotificationRegister.Et
1ce40 77 4c 6f 67 54 72 61 63 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 45 74 77 4c 6f 67 54 72 61 63 65 wLogTraceEvent.__imp_EtwLogTrace
1ce60 45 76 65 6e 74 00 45 74 77 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 5f 5f Event.EtwGetTraceLoggerHandle.__
1ce80 69 6d 70 5f 45 74 77 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 45 74 77 47 imp_EtwGetTraceLoggerHandle.EtwG
1cea0 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 45 74 77 47 65 74 54 etTraceEnableLevel.__imp_EtwGetT
1cec0 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 45 74 77 47 65 74 54 72 61 63 65 45 6e 61 62 6c raceEnableLevel.EtwGetTraceEnabl
1cee0 65 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 45 74 77 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c eFlags.__imp_EtwGetTraceEnableFl
1cf00 61 67 73 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f ags.EtwEventWriteTransfer.__imp_
1cf20 45 74 77 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 45 74 77 45 76 65 6e 74 57 72 EtwEventWriteTransfer.EtwEventWr
1cf40 69 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 53 74 72 iteString.__imp_EtwEventWriteStr
1cf60 69 6e 67 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 53 74 61 72 74 53 63 65 6e 61 72 69 6f 00 5f ing.EtwEventWriteStartScenario._
1cf80 5f 69 6d 70 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 53 74 61 72 74 53 63 65 6e 61 72 69 6f 00 _imp_EtwEventWriteStartScenario.
1cfa0 45 74 77 45 76 65 6e 74 57 72 69 74 65 4e 6f 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d EtwEventWriteNoRegistration.__im
1cfc0 70 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 4e 6f 52 65 67 69 73 74 72 61 74 69 6f 6e 00 45 74 p_EtwEventWriteNoRegistration.Et
1cfe0 77 45 76 65 6e 74 57 72 69 74 65 46 75 6c 6c 00 5f 5f 69 6d 70 5f 45 74 77 45 76 65 6e 74 57 72 wEventWriteFull.__imp_EtwEventWr
1d000 69 74 65 46 75 6c 6c 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 45 78 00 5f 5f 69 6d 70 5f 45 74 iteFull.EtwEventWriteEx.__imp_Et
1d020 77 45 76 65 6e 74 57 72 69 74 65 45 78 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 45 6e 64 53 63 wEventWriteEx.EtwEventWriteEndSc
1d040 65 6e 61 72 69 6f 00 5f 5f 69 6d 70 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 45 6e 64 53 63 65 enario.__imp_EtwEventWriteEndSce
1d060 6e 61 72 69 6f 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 45 74 77 45 76 65 nario.EtwEventWrite.__imp_EtwEve
1d080 6e 74 57 72 69 74 65 00 45 74 77 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 ntWrite.EtwEventUnregister.__imp
1d0a0 5f 45 74 77 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 00 45 74 77 45 76 65 6e 74 53 65 74 49 _EtwEventUnregister.EtwEventSetI
1d0c0 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 74 77 45 76 65 6e 74 53 65 74 49 6e 66 6f nformation.__imp_EtwEventSetInfo
1d0e0 72 6d 61 74 69 6f 6e 00 45 74 77 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 45 rmation.EtwEventRegister.__imp_E
1d100 74 77 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 45 74 77 45 76 65 6e 74 50 72 6f 76 69 64 65 72 twEventRegister.EtwEventProvider
1d120 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 74 77 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e Enabled.__imp_EtwEventProviderEn
1d140 61 62 6c 65 64 00 45 74 77 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 74 77 45 abled.EtwEventEnabled.__imp_EtwE
1d160 76 65 6e 74 45 6e 61 62 6c 65 64 00 45 74 77 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f ventEnabled.EtwEventActivityIdCo
1d180 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 74 77 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f ntrol.__imp_EtwEventActivityIdCo
1d1a0 6e 74 72 6f 6c 00 45 74 77 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 52 65 67 47 75 69 64 ntrol.EtwEnumerateProcessRegGuid
1d1c0 73 00 5f 5f 69 6d 70 5f 45 74 77 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 52 65 67 47 75 s.__imp_EtwEnumerateProcessRegGu
1d1e0 69 64 73 00 45 74 77 44 65 6c 69 76 65 72 44 61 74 61 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 45 74 ids.EtwDeliverDataBlock.__imp_Et
1d200 77 44 65 6c 69 76 65 72 44 61 74 61 42 6c 6f 63 6b 00 45 74 77 43 72 65 61 74 65 54 72 61 63 65 wDeliverDataBlock.EtwCreateTrace
1d220 49 6e 73 74 61 6e 63 65 49 64 00 5f 5f 69 6d 70 5f 45 74 77 43 72 65 61 74 65 54 72 61 63 65 49 InstanceId.__imp_EtwCreateTraceI
1d240 6e 73 74 61 6e 63 65 49 64 00 45 74 77 43 68 65 63 6b 43 6f 76 65 72 61 67 65 00 5f 5f 69 6d 70 nstanceId.EtwCheckCoverage.__imp
1d260 5f 45 74 77 43 68 65 63 6b 43 6f 76 65 72 61 67 65 00 44 62 67 55 73 65 72 42 72 65 61 6b 50 6f _EtwCheckCoverage.DbgUserBreakPo
1d280 69 6e 74 00 5f 5f 69 6d 70 5f 44 62 67 55 73 65 72 42 72 65 61 6b 50 6f 69 6e 74 00 44 62 67 55 int.__imp_DbgUserBreakPoint.DbgU
1d2a0 69 57 61 69 74 53 74 61 74 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 62 67 55 69 57 61 69 74 iWaitStateChange.__imp_DbgUiWait
1d2c0 53 74 61 74 65 43 68 61 6e 67 65 00 44 62 67 55 69 53 74 6f 70 44 65 62 75 67 67 69 6e 67 00 5f StateChange.DbgUiStopDebugging._
1d2e0 5f 69 6d 70 5f 44 62 67 55 69 53 74 6f 70 44 65 62 75 67 67 69 6e 67 00 44 62 67 55 69 53 65 74 _imp_DbgUiStopDebugging.DbgUiSet
1d300 54 68 72 65 61 64 44 65 62 75 67 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 62 67 55 69 53 65 74 ThreadDebugObject.__imp_DbgUiSet
1d320 54 68 72 65 61 64 44 65 62 75 67 4f 62 6a 65 63 74 00 44 62 67 55 69 52 65 6d 6f 74 65 42 72 65 ThreadDebugObject.DbgUiRemoteBre
1d340 61 6b 69 6e 00 5f 5f 69 6d 70 5f 44 62 67 55 69 52 65 6d 6f 74 65 42 72 65 61 6b 69 6e 00 44 62 akin.__imp_DbgUiRemoteBreakin.Db
1d360 67 55 69 49 73 73 75 65 52 65 6d 6f 74 65 42 72 65 61 6b 69 6e 00 5f 5f 69 6d 70 5f 44 62 67 55 gUiIssueRemoteBreakin.__imp_DbgU
1d380 69 49 73 73 75 65 52 65 6d 6f 74 65 42 72 65 61 6b 69 6e 00 44 62 67 55 69 47 65 74 54 68 72 65 iIssueRemoteBreakin.DbgUiGetThre
1d3a0 61 64 44 65 62 75 67 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 62 67 55 69 47 65 74 54 68 72 65 adDebugObject.__imp_DbgUiGetThre
1d3c0 61 64 44 65 62 75 67 4f 62 6a 65 63 74 00 44 62 67 55 69 44 65 62 75 67 41 63 74 69 76 65 50 72 adDebugObject.DbgUiDebugActivePr
1d3e0 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 62 67 55 69 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 ocess.__imp_DbgUiDebugActiveProc
1d400 65 73 73 00 44 62 67 55 69 43 6f 6e 76 65 72 74 53 74 61 74 65 43 68 61 6e 67 65 53 74 72 75 63 ess.DbgUiConvertStateChangeStruc
1d420 74 75 72 65 45 78 00 5f 5f 69 6d 70 5f 44 62 67 55 69 43 6f 6e 76 65 72 74 53 74 61 74 65 43 68 tureEx.__imp_DbgUiConvertStateCh
1d440 61 6e 67 65 53 74 72 75 63 74 75 72 65 45 78 00 44 62 67 55 69 43 6f 6e 76 65 72 74 53 74 61 74 angeStructureEx.DbgUiConvertStat
1d460 65 43 68 61 6e 67 65 53 74 72 75 63 74 75 72 65 00 5f 5f 69 6d 70 5f 44 62 67 55 69 43 6f 6e 76 eChangeStructure.__imp_DbgUiConv
1d480 65 72 74 53 74 61 74 65 43 68 61 6e 67 65 53 74 72 75 63 74 75 72 65 00 44 62 67 55 69 43 6f 6e ertStateChangeStructure.DbgUiCon
1d4a0 74 69 6e 75 65 00 5f 5f 69 6d 70 5f 44 62 67 55 69 43 6f 6e 74 69 6e 75 65 00 44 62 67 55 69 43 tinue.__imp_DbgUiContinue.DbgUiC
1d4c0 6f 6e 6e 65 63 74 54 6f 44 62 67 00 5f 5f 69 6d 70 5f 44 62 67 55 69 43 6f 6e 6e 65 63 74 54 6f onnectToDbg.__imp_DbgUiConnectTo
1d4e0 44 62 67 00 44 62 67 53 65 74 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 Dbg.DbgSetDebugFilterState.__imp
1d500 5f 44 62 67 53 65 74 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 44 62 67 51 75 65 72 79 _DbgSetDebugFilterState.DbgQuery
1d520 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 44 62 67 51 75 65 72 79 44 DebugFilterState.__imp_DbgQueryD
1d540 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 44 62 67 50 72 6f 6d 70 74 00 5f 5f 69 6d 70 5f ebugFilterState.DbgPrompt.__imp_
1d560 44 62 67 50 72 6f 6d 70 74 00 44 62 67 50 72 69 6e 74 52 65 74 75 72 6e 43 6f 6e 74 72 6f 6c 43 DbgPrompt.DbgPrintReturnControlC
1d580 00 5f 5f 69 6d 70 5f 44 62 67 50 72 69 6e 74 52 65 74 75 72 6e 43 6f 6e 74 72 6f 6c 43 00 44 62 .__imp_DbgPrintReturnControlC.Db
1d5a0 67 50 72 69 6e 74 45 78 00 5f 5f 69 6d 70 5f 44 62 67 50 72 69 6e 74 45 78 00 44 62 67 50 72 69 gPrintEx.__imp_DbgPrintEx.DbgPri
1d5c0 6e 74 00 5f 5f 69 6d 70 5f 44 62 67 50 72 69 6e 74 00 44 62 67 42 72 65 61 6b 50 6f 69 6e 74 00 nt.__imp_DbgPrint.DbgBreakPoint.
1d5e0 5f 5f 69 6d 70 5f 44 62 67 42 72 65 61 6b 50 6f 69 6e 74 00 43 73 72 56 65 72 69 66 79 52 65 67 __imp_DbgBreakPoint.CsrVerifyReg
1d600 69 6f 6e 00 5f 5f 69 6d 70 5f 43 73 72 56 65 72 69 66 79 52 65 67 69 6f 6e 00 43 73 72 53 65 74 ion.__imp_CsrVerifyRegion.CsrSet
1d620 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 43 73 72 53 65 74 50 72 69 6f 72 69 PriorityClass.__imp_CsrSetPriori
1d640 74 79 43 6c 61 73 73 00 43 73 72 49 64 65 6e 74 69 66 79 41 6c 65 72 74 61 62 6c 65 54 68 72 65 tyClass.CsrIdentifyAlertableThre
1d660 61 64 00 5f 5f 69 6d 70 5f 43 73 72 49 64 65 6e 74 69 66 79 41 6c 65 72 74 61 62 6c 65 54 68 72 ad.__imp_CsrIdentifyAlertableThr
1d680 65 61 64 00 43 73 72 47 65 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 43 73 72 47 65 74 ead.CsrGetProcessId.__imp_CsrGet
1d6a0 50 72 6f 63 65 73 73 49 64 00 43 73 72 46 72 65 65 43 61 70 74 75 72 65 42 75 66 66 65 72 00 5f ProcessId.CsrFreeCaptureBuffer._
1d6c0 5f 69 6d 70 5f 43 73 72 46 72 65 65 43 61 70 74 75 72 65 42 75 66 66 65 72 00 43 73 72 43 6c 69 _imp_CsrFreeCaptureBuffer.CsrCli
1d6e0 65 6e 74 43 6f 6e 6e 65 63 74 54 6f 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 43 73 72 43 6c 69 65 entConnectToServer.__imp_CsrClie
1d700 6e 74 43 6f 6e 6e 65 63 74 54 6f 53 65 72 76 65 72 00 43 73 72 43 6c 69 65 6e 74 43 61 6c 6c 53 ntConnectToServer.CsrClientCallS
1d720 65 72 76 65 72 00 5f 5f 69 6d 70 5f 43 73 72 43 6c 69 65 6e 74 43 61 6c 6c 53 65 72 76 65 72 00 erver.__imp_CsrClientCallServer.
1d740 43 73 72 43 61 70 74 75 72 65 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 43 73 72 43 61 70 74 75 CsrCaptureTimeout.__imp_CsrCaptu
1d760 72 65 54 69 6d 65 6f 75 74 00 43 73 72 43 61 70 74 75 72 65 4d 65 73 73 61 67 65 53 74 72 69 6e reTimeout.CsrCaptureMessageStrin
1d780 67 00 5f 5f 69 6d 70 5f 43 73 72 43 61 70 74 75 72 65 4d 65 73 73 61 67 65 53 74 72 69 6e 67 00 g.__imp_CsrCaptureMessageString.
1d7a0 43 73 72 43 61 70 74 75 72 65 4d 65 73 73 61 67 65 4d 75 6c 74 69 55 6e 69 63 6f 64 65 53 74 72 CsrCaptureMessageMultiUnicodeStr
1d7c0 69 6e 67 73 49 6e 50 6c 61 63 65 00 5f 5f 69 6d 70 5f 43 73 72 43 61 70 74 75 72 65 4d 65 73 73 ingsInPlace.__imp_CsrCaptureMess
1d7e0 61 67 65 4d 75 6c 74 69 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 73 49 6e 50 6c 61 63 65 00 43 73 ageMultiUnicodeStringsInPlace.Cs
1d800 72 43 61 70 74 75 72 65 4d 65 73 73 61 67 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 73 72 43 rCaptureMessageBuffer.__imp_CsrC
1d820 61 70 74 75 72 65 4d 65 73 73 61 67 65 42 75 66 66 65 72 00 43 73 72 41 6c 6c 6f 63 61 74 65 4d aptureMessageBuffer.CsrAllocateM
1d840 65 73 73 61 67 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 73 72 41 6c 6c 6f 63 61 74 65 4d essagePointer.__imp_CsrAllocateM
1d860 65 73 73 61 67 65 50 6f 69 6e 74 65 72 00 43 73 72 41 6c 6c 6f 63 61 74 65 43 61 70 74 75 72 65 essagePointer.CsrAllocateCapture
1d880 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 73 72 41 6c 6c 6f 63 61 74 65 43 61 70 74 75 72 65 42 Buffer.__imp_CsrAllocateCaptureB
1d8a0 75 66 66 65 72 00 41 6c 70 63 55 6e 72 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 uffer.AlpcUnregisterCompletionLi
1d8c0 73 74 57 6f 72 6b 65 72 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 41 6c 70 63 55 6e 72 65 67 69 73 stWorkerThread.__imp_AlpcUnregis
1d8e0 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 57 6f 72 6b 65 72 54 68 72 65 61 64 00 41 6c terCompletionListWorkerThread.Al
1d900 70 63 55 6e 72 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 pcUnregisterCompletionList.__imp
1d920 5f 41 6c 70 63 55 6e 72 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 41 6c _AlpcUnregisterCompletionList.Al
1d940 70 63 52 75 6e 64 6f 77 6e 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 6c pcRundownCompletionList.__imp_Al
1d960 70 63 52 75 6e 64 6f 77 6e 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 41 6c 70 63 52 65 67 69 pcRundownCompletionList.AlpcRegi
1d980 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 57 6f 72 6b 65 72 54 68 72 65 61 64 00 5f sterCompletionListWorkerThread._
1d9a0 5f 69 6d 70 5f 41 6c 70 63 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 57 _imp_AlpcRegisterCompletionListW
1d9c0 6f 72 6b 65 72 54 68 72 65 61 64 00 41 6c 70 63 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 orkerThread.AlpcRegisterCompleti
1d9e0 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 6c 70 63 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 onList.__imp_AlpcRegisterComplet
1da00 69 6f 6e 4c 69 73 74 00 41 6c 70 63 4d 61 78 41 6c 6c 6f 77 65 64 4d 65 73 73 61 67 65 4c 65 6e ionList.AlpcMaxAllowedMessageLen
1da20 67 74 68 00 5f 5f 69 6d 70 5f 41 6c 70 63 4d 61 78 41 6c 6c 6f 77 65 64 4d 65 73 73 61 67 65 4c gth.__imp_AlpcMaxAllowedMessageL
1da40 65 6e 67 74 68 00 41 6c 70 63 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 41 74 74 72 69 ength.AlpcInitializeMessageAttri
1da60 62 75 74 65 00 5f 5f 69 6d 70 5f 41 6c 70 63 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 bute.__imp_AlpcInitializeMessage
1da80 41 74 74 72 69 62 75 74 65 00 41 6c 70 63 47 65 74 4f 75 74 73 74 61 6e 64 69 6e 67 43 6f 6d 70 Attribute.AlpcGetOutstandingComp
1daa0 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 73 61 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 41 6c 70 letionListMessageCount.__imp_Alp
1dac0 63 47 65 74 4f 75 74 73 74 61 6e 64 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 cGetOutstandingCompletionListMes
1dae0 73 61 67 65 43 6f 75 6e 74 00 41 6c 70 63 47 65 74 4d 65 73 73 61 67 65 46 72 6f 6d 43 6f 6d 70 sageCount.AlpcGetMessageFromComp
1db00 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 6c 70 63 47 65 74 4d 65 73 73 61 67 65 46 letionList.__imp_AlpcGetMessageF
1db20 72 6f 6d 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 41 6c 70 63 47 65 74 4d 65 73 73 61 67 65 romCompletionList.AlpcGetMessage
1db40 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 41 6c 70 63 47 65 74 4d 65 73 73 61 67 65 41 74 Attribute.__imp_AlpcGetMessageAt
1db60 74 72 69 62 75 74 65 00 41 6c 70 63 47 65 74 48 65 61 64 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f tribute.AlpcGetHeaderSize.__imp_
1db80 41 6c 70 63 47 65 74 48 65 61 64 65 72 53 69 7a 65 00 41 6c 70 63 47 65 74 43 6f 6d 70 6c 65 74 AlpcGetHeaderSize.AlpcGetComplet
1dba0 69 6f 6e 4c 69 73 74 4d 65 73 73 61 67 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 41 ionListMessageAttributes.__imp_A
1dbc0 6c 70 63 47 65 74 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 73 61 67 65 41 74 74 72 69 lpcGetCompletionListMessageAttri
1dbe0 62 75 74 65 73 00 41 6c 70 63 47 65 74 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4c 61 73 74 4d butes.AlpcGetCompletionListLastM
1dc00 65 73 73 61 67 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6c 70 63 47 65 74 43 essageInformation.__imp_AlpcGetC
1dc20 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4c 61 73 74 4d 65 73 73 61 67 65 49 6e 66 6f 72 6d 61 74 ompletionListLastMessageInformat
1dc40 69 6f 6e 00 41 6c 70 63 46 72 65 65 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 73 61 67 ion.AlpcFreeCompletionListMessag
1dc60 65 00 5f 5f 69 6d 70 5f 41 6c 70 63 46 72 65 65 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 e.__imp_AlpcFreeCompletionListMe
1dc80 73 73 61 67 65 00 41 6c 70 63 41 64 6a 75 73 74 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 43 6f ssage.AlpcAdjustCompletionListCo
1dca0 6e 63 75 72 72 65 6e 63 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 41 6c 70 63 41 64 6a 75 73 74 43 ncurrencyCount.__imp_AlpcAdjustC
1dcc0 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 43 6f 6e 63 75 72 72 65 6e 63 79 43 6f 75 6e 74 00 64 79 ompletionListConcurrencyCount.dy
1dce0 6b 65 62 74 2e 6f 2f 20 20 20 20 20 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 kebt.o/.......1516160772..0.....
1dd00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 32 39 20 20 20 20 20 20 20 60 0a 64 86 06 00 00 00 0.....100666..629.......`.d.....
1dd20 00 00 20 01 00 00 0f 00 00 00 00 00 05 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 00 00 ...............text.............
1dd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 50 60 2e 64 61 74 61 00 00 00 00 00 ....................P`.data.....
1dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 50 c0 2e 62 ..........................@.P..b
1dd80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1dda0 00 00 80 00 50 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 04 01 00 00 00 00 ....P..idata$4..................
1ddc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@.0..idata$5..........
1dde0 00 00 0c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ..................@.0..idata$7..
1de00 00 00 00 00 00 00 0c 00 00 00 14 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........................@.0...
1de20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e 74 64 6c 6c 2e 64 6c 6c 00 00 00 2e 66 69 6c 65 00 ..............ntdll.dll....file.
1de40 00 00 00 00 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 ..........g.fake...............t
1de60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ext.............................
1de80 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 ...data.........................
1dea0 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 01 00 00 00 00 00 00 00 00 .......bss......................
1dec0 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 00 00 00 00 04 00 00 00 03 01 08 00 00 00 ...........idata$4..............
1dee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 01 ...............idata$5..........
1df00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 37 00 00 00 00 06 00 ...................idata$7......
1df20 00 00 03 01 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ................................
1df40 00 00 06 00 00 00 02 00 47 00 00 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ........G...__C__Users_Peter_Cod
1df60 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
1df80 5f 6e 74 64 6c 6c 5f 61 5f 69 6e 61 6d 65 00 0a 64 79 6b 65 62 68 2e 6f 2f 20 20 20 20 20 20 20 _ntdll_a_iname..dykebh.o/.......
1dfa0 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160772..0.....0.....100666..
1dfc0 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 06 00 00 00 00 00 36 01 00 00 10 00 00 00 00 00 04 00 734.......`.d.......6...........
1dfe0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .text...........................
1e000 00 00 00 00 20 00 50 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......P`.data...................
1e020 00 00 00 00 00 00 00 00 00 00 00 00 40 00 50 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.P..bss............
1e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 50 c0 2e 69 64 61 74 61 24 32 ......................P..idata$2
1e060 00 00 00 00 00 00 00 00 14 00 00 00 04 01 00 00 18 01 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
1e080 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
1e0a0 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..idata$4................
1e0c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
1e0e0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 0c 00 00 00 0f 00 00 00 03 00 10 00 00 00 0d 00 00 00 ................................
1e100 03 00 2e 66 69 6c 65 00 00 00 00 00 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 ...file...........g.fake........
1e120 00 00 00 00 00 00 68 6e 61 6d 65 00 00 00 00 00 00 00 06 00 00 00 03 00 66 74 68 75 6e 6b 00 00 ......hname.............fthunk..
1e140 00 00 00 00 05 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 01 00 00 00 00 ...........text.................
1e160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 ...............data.............
1e180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 ...................bss..........
1e1a0 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 .......................idata$2..
1e1c0 00 00 04 00 00 00 03 01 14 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 ...........................idata
1e1e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 00 00 $4...........idata$5............
1e200 00 00 04 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 45 00 00 00 00 00 00 00 00 00 00 00 ....................E...........
1e220 02 00 88 00 00 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ......_head_C__Users_Peter_Code_
1e240 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
1e260 74 64 6c 6c 5f 61 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e tdll_a.__C__Users_Peter_Code_win
1e280 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c api_rs_x86_64_lib_libwinapi_ntdl
1e2a0 6c 5f 61 5f 69 6e 61 6d 65 00 64 79 6b 65 62 73 30 32 30 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 l_a_iname.dykebs02046.o/..151616
1e2c0 30 37 37 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 0775..0.....0.....100666..691...
1e2e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
1e300 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
1e320 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
1e340 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
1e360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
1e380 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
1e3a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
1e3c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
1e3e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
1e400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
1e420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 07 76 44 62 67 50 72 69 6e 74 45 78 57 69 74 68 50 ................vDbgPrintExWithP
1e440 72 65 66 69 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 refix...........................
1e460 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1e480 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1e4a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1e4c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1e4e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1e500 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
1e520 02 00 77 00 00 00 76 44 62 67 50 72 69 6e 74 45 78 57 69 74 68 50 72 65 66 69 78 00 5f 5f 69 6d ..w...vDbgPrintExWithPrefix.__im
1e540 70 5f 76 44 62 67 50 72 69 6e 74 45 78 57 69 74 68 50 72 65 66 69 78 00 5f 68 65 61 64 5f 43 5f p_vDbgPrintExWithPrefix._head_C_
1e560 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
1e580 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
1e5a0 30 32 30 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 35 20 20 30 20 20 20 20 20 30 20 20 20 02045.o/..1516160775..0.....0...
1e5c0 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..663.......`.d.........
1e5e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1e600 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
1e620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1e640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1e660 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
1e680 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
1e6a0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
1e6c0 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
1e6e0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
1e700 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd 07 ...%............................
1e720 76 44 62 67 50 72 69 6e 74 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 vDbgPrintEx.....................
1e740 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1e760 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1e780 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1e7a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1e7c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1e7e0 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
1e800 00 00 00 00 00 00 00 00 02 00 63 00 00 00 76 44 62 67 50 72 69 6e 74 45 78 00 5f 5f 69 6d 70 5f ..........c...vDbgPrintEx.__imp_
1e820 76 44 62 67 50 72 69 6e 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 vDbgPrintEx._head_C__Users_Peter
1e840 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
1e860 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 34 34 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs02044.o/..15
1e880 31 36 31 36 30 37 37 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160775..0.....0.....100666..67
1e8a0 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
1e8c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
1e8e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1e900 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1e920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1e940 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
1e960 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
1e980 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
1e9a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
1e9c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
1e9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 07 5a 77 59 69 65 6c 64 45 78 65 63 75 ....................ZwYieldExecu
1ea00 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 tion............................
1ea20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1ea40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1ea60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1ea80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1eaa0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1eac0 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
1eae0 02 00 6d 00 00 00 5a 77 59 69 65 6c 64 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 59 ..m...ZwYieldExecution.__imp_ZwY
1eb00 69 65 6c 64 45 78 65 63 75 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ieldExecution._head_C__Users_Pet
1eb20 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
1eb40 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 34 33 2e 6f 2f 20 20 winapi_ntdll_a..dykebs02043.o/..
1eb60 31 35 31 36 31 36 30 37 37 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160775..0.....0.....100666..
1eb80 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 689.......`.d...................
1eba0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
1ebc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1ebe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1ec00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1ec20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
1ec40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
1ec60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
1ec80 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
1eca0 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
1ecc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb 07 5a 77 57 72 69 74 65 56 69 72 ......................ZwWriteVir
1ece0 74 75 61 6c 4d 65 6d 6f 72 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tualMemory......................
1ed00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1ed20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1ed40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1ed60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1ed80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1eda0 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
1edc0 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 57 72 69 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 ........u...ZwWriteVirtualMemory
1ede0 00 5f 5f 69 6d 70 5f 5a 77 57 72 69 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 68 65 61 .__imp_ZwWriteVirtualMemory._hea
1ee00 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
1ee20 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
1ee40 6b 65 62 73 30 32 30 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 35 20 20 30 20 20 20 20 20 kebs02042.o/..1516160775..0.....
1ee60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..685.......`.d.....
1ee80 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1eea0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
1eec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1eee0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1ef00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
1ef20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
1ef40 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
1ef60 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
1ef80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
1efa0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
1efc0 00 00 fa 07 5a 77 57 72 69 74 65 52 65 71 75 65 73 74 44 61 74 61 00 00 00 00 02 00 00 00 08 00 ....ZwWriteRequestData..........
1efe0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
1f000 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1f020 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1f040 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1f060 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1f080 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
1f0a0 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5a 77 57 72 69 74 ........0.............q...ZwWrit
1f0c0 65 52 65 71 75 65 73 74 44 61 74 61 00 5f 5f 69 6d 70 5f 5a 77 57 72 69 74 65 52 65 71 75 65 73 eRequestData.__imp_ZwWriteReques
1f0e0 74 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f tData._head_C__Users_Peter_Code_
1f100 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
1f120 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs02041.o/..15161607
1f140 37 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 75..0.....0.....100666..679.....
1f160 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
1f180 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
1f1a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1f1c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1f1e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1f200 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
1f220 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
1f240 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
1f260 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
1f280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1f2a0 00 00 00 00 00 00 00 00 00 00 00 00 f9 07 5a 77 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 ..............ZwWriteFileGather.
1f2c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
1f2e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1f300 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1f320 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1f340 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1f360 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
1f380 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 ............................o...
1f3a0 5a 77 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 5f 5f 69 6d 70 5f 5a 77 57 72 69 74 65 46 ZwWriteFileGather.__imp_ZwWriteF
1f3c0 69 6c 65 47 61 74 68 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ileGather._head_C__Users_Peter_C
1f3e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
1f400 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 34 30 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs02040.o/..1516
1f420 31 36 30 37 37 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 160775..0.....0.....100666..663.
1f440 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1f460 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
1f480 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1f4a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1f4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1f4e0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
1f500 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
1f520 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
1f540 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
1f560 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
1f580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 07 5a 77 57 72 69 74 65 46 69 6c 65 00 00 00 ..................ZwWriteFile...
1f5a0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
1f5c0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1f5e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1f600 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1f620 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1f640 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 ................................
1f660 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 ..............".............c...
1f680 5a 77 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 57 72 69 74 65 46 69 6c 65 00 5f 68 ZwWriteFile.__imp_ZwWriteFile._h
1f6a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
1f6c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
1f6e0 64 79 6b 65 62 73 30 32 30 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 35 20 20 30 20 20 20 dykebs02039.o/..1516160775..0...
1f700 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..709.......`.d...
1f720 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1f740 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
1f760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1f780 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1f7a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1f7c0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
1f7e0 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
1f800 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
1f820 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1f840 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1f860 00 00 00 00 f7 07 5a 77 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 52 65 61 64 79 ......ZwWorkerFactoryWorkerReady
1f880 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
1f8a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1f8c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1f8e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1f900 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1f920 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1f940 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
1f960 81 00 00 00 5a 77 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 52 65 61 64 79 00 5f ....ZwWorkerFactoryWorkerReady._
1f980 5f 69 6d 70 5f 5a 77 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 52 65 61 64 79 00 _imp_ZwWorkerFactoryWorkerReady.
1f9a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
1f9c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
1f9e0 00 0a 64 79 6b 65 62 73 30 32 30 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 35 20 20 30 20 ..dykebs02038.o/..1516160775..0.
1fa00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..685.......`.d.
1fa20 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1fa40 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
1fa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1fa80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1faa0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1fac0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
1fae0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
1fb00 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
1fb20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
1fb40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
1fb60 00 00 00 00 00 00 f6 07 5a 77 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 00 00 00 02 00 ........ZwWaitLowEventPair......
1fb80 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
1fba0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1fbc0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1fbe0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1fc00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1fc20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
1fc40 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5a 77 ............0.............q...Zw
1fc60 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d 70 5f 5a 77 57 61 69 74 4c 6f 77 WaitLowEventPair.__imp_ZwWaitLow
1fc80 45 76 65 6e 74 50 61 69 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 EventPair._head_C__Users_Peter_C
1fca0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
1fcc0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 33 37 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs02037.o/..1516
1fce0 31 36 30 37 37 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 160775..0.....0.....100666..687.
1fd00 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1fd20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
1fd40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1fd60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1fd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1fda0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
1fdc0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
1fde0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
1fe00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
1fe20 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
1fe40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f5 07 5a 77 57 61 69 74 48 69 67 68 45 76 65 6e ..................ZwWaitHighEven
1fe60 74 50 61 69 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tPair...........................
1fe80 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1fea0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1fec0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1fee0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1ff00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1ff20 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
1ff40 00 00 02 00 73 00 00 00 5a 77 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d ....s...ZwWaitHighEventPair.__im
1ff60 70 5f 5a 77 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 00 5f 68 65 61 64 5f 43 5f 5f 55 p_ZwWaitHighEventPair._head_C__U
1ff80 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
1ffa0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 _lib_libwinapi_ntdll_a..dykebs02
1ffc0 30 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 036.o/..1516160775..0.....0.....
1ffe0 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..715.......`.d...........
20000 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
20020 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
20040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
20060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
20080 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
200a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
200c0 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
200e0 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
20100 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
20120 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 07 5a 77 .%............................Zw
20140 57 61 69 74 46 6f 72 57 6f 72 6b 56 69 61 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 02 00 00 00 WaitForWorkViaWorkerFactory.....
20160 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
20180 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
201a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
201c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
201e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
20200 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
20220 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5a 77 57 61 ..........F.................ZwWa
20240 69 74 46 6f 72 57 6f 72 6b 56 69 61 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f itForWorkViaWorkerFactory.__imp_
20260 5a 77 57 61 69 74 46 6f 72 57 6f 72 6b 56 69 61 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 68 ZwWaitForWorkViaWorkerFactory._h
20280 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
202a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
202c0 64 79 6b 65 62 73 30 32 30 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 35 20 20 30 20 20 20 dykebs02035.o/..1516160775..0...
202e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..691.......`.d...
20300 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
20320 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
20340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
20360 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
20380 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
203a0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
203c0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
203e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
20400 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
20420 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
20440 00 00 00 00 f3 07 5a 77 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 02 00 00 00 ......ZwWaitForSingleObject.....
20460 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
20480 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
204a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
204c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
204e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
20500 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
20520 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5a 77 57 61 ..........6.............w...ZwWa
20540 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 57 61 69 74 46 6f itForSingleObject.__imp_ZwWaitFo
20560 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 rSingleObject._head_C__Users_Pet
20580 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
205a0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 33 34 2e 6f 2f 20 20 winapi_ntdll_a..dykebs02034.o/..
205c0 31 35 31 36 31 36 30 37 37 35 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160775..0.....0.....100666..
205e0 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 709.......`.d...................
20600 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
20620 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
20640 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
20660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
20680 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
206a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
206c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
206e0 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
20700 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
20720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 07 5a 77 57 61 69 74 46 6f 72 4d ......................ZwWaitForM
20740 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 33 32 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ultipleObjects32................
20760 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
20780 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
207a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
207c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
207e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
20800 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
20820 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5a 77 57 61 69 74 46 6f 72 4d 75 6c ..@.................ZwWaitForMul
20840 74 69 70 6c 65 4f 62 6a 65 63 74 73 33 32 00 5f 5f 69 6d 70 5f 5a 77 57 61 69 74 46 6f 72 4d 75 tipleObjects32.__imp_ZwWaitForMu
20860 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 33 32 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ltipleObjects32._head_C__Users_P
20880 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
208a0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 33 33 2e 6f 2f ibwinapi_ntdll_a..dykebs02033.o/
208c0 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
208e0 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..701.......`.d.................
20900 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
20920 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
20940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
20960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
20980 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
209a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
209c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
209e0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
20a00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
20a20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 07 5a 77 57 61 69 74 46 6f ........................ZwWaitFo
20a40 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 rMultipleObjects................
20a60 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
20a80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
20aa0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
20ac0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
20ae0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
20b00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
20b20 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5a 77 57 61 69 74 46 6f 72 4d 75 6c 74 69 <.............}...ZwWaitForMulti
20b40 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 5a 77 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 pleObjects.__imp_ZwWaitForMultip
20b60 6c 65 4f 62 6a 65 63 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 leObjects._head_C__Users_Peter_C
20b80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
20ba0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 33 32 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs02032.o/..1516
20bc0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 160774..0.....0.....100666..687.
20be0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
20c00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
20c20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
20c40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
20c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
20c80 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
20ca0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
20cc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
20ce0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
20d00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
20d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 07 5a 77 57 61 69 74 46 6f 72 4b 65 79 65 64 ..................ZwWaitForKeyed
20d40 45 76 65 6e 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Event...........................
20d60 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
20d80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
20da0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
20dc0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
20de0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
20e00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
20e20 00 00 02 00 73 00 00 00 5a 77 57 61 69 74 46 6f 72 4b 65 79 65 64 45 76 65 6e 74 00 5f 5f 69 6d ....s...ZwWaitForKeyedEvent.__im
20e40 70 5f 5a 77 57 61 69 74 46 6f 72 4b 65 79 65 64 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 p_ZwWaitForKeyedEvent._head_C__U
20e60 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
20e80 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 _lib_libwinapi_ntdll_a..dykebs02
20ea0 30 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 031.o/..1516160774..0.....0.....
20ec0 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..687.......`.d...........
20ee0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
20f00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
20f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
20f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
20f60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
20f80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
20fa0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
20fc0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
20fe0 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
21000 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ef 07 5a 77 .%............................Zw
21020 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 WaitForDebugEvent...............
21040 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
21060 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
21080 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
210a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
210c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
210e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
21100 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 57 61 69 74 46 6f 72 44 65 62 ..2.............s...ZwWaitForDeb
21120 75 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e ugEvent.__imp_ZwWaitForDebugEven
21140 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
21160 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
21180 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs02030.o/..1516160774..
211a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..701.......`.
211c0 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
211e0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
21200 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
21220 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
21240 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
21260 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
21280 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
212a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
212c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
212e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
21300 00 00 00 00 00 00 00 00 ee 07 5a 77 57 61 69 74 46 6f 72 41 6c 65 72 74 42 79 54 68 72 65 61 64 ..........ZwWaitForAlertByThread
21320 49 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 Id..............................
21340 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
21360 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
21380 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
213a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
213c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
213e0 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
21400 7d 00 00 00 5a 77 57 61 69 74 46 6f 72 41 6c 65 72 74 42 79 54 68 72 65 61 64 49 64 00 5f 5f 69 }...ZwWaitForAlertByThreadId.__i
21420 6d 70 5f 5a 77 57 61 69 74 46 6f 72 41 6c 65 72 74 42 79 54 68 72 65 61 64 49 64 00 5f 68 65 61 mp_ZwWaitForAlertByThreadId._hea
21440 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
21460 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
21480 6b 65 62 73 30 32 30 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs02029.o/..1516160774..0.....
214a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..665.......`.d.....
214c0 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
214e0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
21500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
21520 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
21540 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
21560 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
21580 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
215a0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
215c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
215e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
21600 00 00 ed 07 5a 77 56 64 6d 43 6f 6e 74 72 6f 6c 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....ZwVdmControl................
21620 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
21640 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
21660 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
21680 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
216a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
216c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
216e0 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5a 77 56 64 6d 43 6f 6e 74 72 6f 6c 00 5f $.............e...ZwVdmControl._
21700 5f 69 6d 70 5f 5a 77 56 64 6d 43 6f 6e 74 72 6f 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _imp_ZwVdmControl._head_C__Users
21720 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
21740 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 32 38 2e _libwinapi_ntdll_a..dykebs02028.
21760 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
21780 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..689.......`.d...............
217a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
217c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
217e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
21800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
21820 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
21840 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
21860 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
21880 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
218a0 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
218c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 07 5a 77 55 70 64 61 ..........................ZwUpda
218e0 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 teWnfStateData..................
21900 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
21920 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
21940 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
21960 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
21980 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
219a0 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
219c0 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 55 70 64 61 74 65 57 6e 66 53 74 61 74 65 ............u...ZwUpdateWnfState
219e0 44 61 74 61 00 5f 5f 69 6d 70 5f 5a 77 55 70 64 61 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 00 Data.__imp_ZwUpdateWnfStateData.
21a00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
21a20 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
21a40 00 0a 64 79 6b 65 62 73 30 32 30 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs02027.o/..1516160774..0.
21a60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..711.......`.d.
21a80 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
21aa0 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
21ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
21ae0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
21b00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
21b20 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
21b40 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
21b60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
21b80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
21ba0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
21bc0 00 00 00 00 00 00 eb 07 5a 77 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 ........ZwUnsubscribeWnfStateCha
21be0 6e 67 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 nge.............................
21c00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
21c20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
21c40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
21c60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
21c80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
21ca0 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
21cc0 02 00 83 00 00 00 5a 77 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 ......ZwUnsubscribeWnfStateChang
21ce0 65 00 5f 5f 69 6d 70 5f 5a 77 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 e.__imp_ZwUnsubscribeWnfStateCha
21d00 6e 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 nge._head_C__Users_Peter_Code_wi
21d20 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
21d40 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs02026.o/..1516160774
21d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 ..0.....0.....100666..697.......
21d80 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
21da0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
21dc0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
21de0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
21e00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
21e20 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
21e40 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
21e60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
21e80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
21ea0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
21ec0 00 00 00 00 00 00 00 00 00 00 ea 07 5a 77 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e ............ZwUnmapViewOfSection
21ee0 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 Ex..............................
21f00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
21f20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
21f40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
21f60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
21f80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
21fa0 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
21fc0 02 00 79 00 00 00 5a 77 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 ..y...ZwUnmapViewOfSectionEx.__i
21fe0 6d 70 5f 5a 77 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 45 78 00 5f 68 65 61 64 5f mp_ZwUnmapViewOfSectionEx._head_
22000 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
22020 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
22040 62 73 30 32 30 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs02025.o/..1516160774..0.....0.
22060 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..689.......`.d.......
22080 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
220a0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
220c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
220e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
22100 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
22120 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
22140 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
22160 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
22180 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
221a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
221c0 e9 07 5a 77 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 ..ZwUnmapViewOfSection..........
221e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
22200 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
22220 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
22240 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
22260 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
22280 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
222a0 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 55 6e 6d 61 70 56 ......4.............u...ZwUnmapV
222c0 69 65 77 4f 66 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 55 6e 6d 61 70 56 69 65 77 4f 66 iewOfSection.__imp_ZwUnmapViewOf
222e0 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 Section._head_C__Users_Peter_Cod
22300 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
22320 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs02024.o/..151616
22340 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 0774..0.....0.....100666..691...
22360 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
22380 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
223a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
223c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
223e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
22400 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
22420 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
22440 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
22460 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
22480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
224a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 07 5a 77 55 6e 6c 6f 63 6b 56 69 72 74 75 61 6c 4d ................ZwUnlockVirtualM
224c0 65 6d 6f 72 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 emory...........................
224e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
22500 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
22520 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
22540 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
22560 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
22580 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
225a0 02 00 77 00 00 00 5a 77 55 6e 6c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d ..w...ZwUnlockVirtualMemory.__im
225c0 70 5f 5a 77 55 6e 6c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f 43 5f p_ZwUnlockVirtualMemory._head_C_
225e0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
22600 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
22620 30 32 30 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 02023.o/..1516160774..0.....0...
22640 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..665.......`.d.........
22660 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
22680 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
226a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
226c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
226e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
22700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
22720 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
22740 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
22760 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
22780 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e7 07 ...%............................
227a0 5a 77 55 6e 6c 6f 63 6b 46 69 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ZwUnlockFile....................
227c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
227e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
22800 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
22820 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
22840 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
22860 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
22880 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5a 77 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 ..........e...ZwUnlockFile.__imp
228a0 5f 5a 77 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 _ZwUnlockFile._head_C__Users_Pet
228c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
228e0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 32 32 2e 6f 2f 20 20 winapi_ntdll_a..dykebs02022.o/..
22900 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
22920 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 667.......`.d...................
22940 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
22960 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
22980 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
229a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
229c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
229e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
22a00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
22a20 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
22a40 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
22a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 07 5a 77 55 6e 6c 6f 61 64 4b 65 ......................ZwUnloadKe
22a80 79 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 yEx.............................
22aa0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
22ac0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
22ae0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
22b00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
22b20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
22b40 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................&.............
22b60 67 00 00 00 5a 77 55 6e 6c 6f 61 64 4b 65 79 45 78 00 5f 5f 69 6d 70 5f 5a 77 55 6e 6c 6f 61 64 g...ZwUnloadKeyEx.__imp_ZwUnload
22b80 4b 65 79 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f KeyEx._head_C__Users_Peter_Code_
22ba0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
22bc0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs02021.o/..15161607
22be0 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 74..0.....0.....100666..665.....
22c00 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
22c20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
22c40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
22c60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
22c80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
22ca0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
22cc0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
22ce0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
22d00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
22d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
22d40 00 00 00 00 00 00 00 00 00 00 00 00 e5 07 5a 77 55 6e 6c 6f 61 64 4b 65 79 32 00 00 02 00 00 00 ..............ZwUnloadKey2......
22d60 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
22d80 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
22da0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
22dc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
22de0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
22e00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
22e20 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5a 77 55 6e ..........$.............e...ZwUn
22e40 6c 6f 61 64 4b 65 79 32 00 5f 5f 69 6d 70 5f 5a 77 55 6e 6c 6f 61 64 4b 65 79 32 00 5f 68 65 61 loadKey2.__imp_ZwUnloadKey2._hea
22e60 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
22e80 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
22ea0 6b 65 62 73 30 32 30 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs02020.o/..1516160774..0.....
22ec0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..663.......`.d.....
22ee0 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
22f00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
22f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
22f40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
22f60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
22f80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
22fa0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
22fc0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
22fe0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
23000 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
23020 00 00 e4 07 5a 77 55 6e 6c 6f 61 64 4b 65 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....ZwUnloadKey.................
23040 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
23060 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
23080 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
230a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
230c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
230e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
23100 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 5a 77 55 6e 6c 6f 61 64 4b 65 79 00 5f 5f ".............c...ZwUnloadKey.__
23120 69 6d 70 5f 5a 77 55 6e 6c 6f 61 64 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 imp_ZwUnloadKey._head_C__Users_P
23140 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
23160 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 31 39 2e 6f 2f ibwinapi_ntdll_a..dykebs02019.o/
23180 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
231a0 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..673.......`.d.................
231c0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
231e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
23200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
23220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
23240 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
23260 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
23280 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
232a0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
232c0 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
232e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 07 5a 77 55 6e 6c 6f 61 64 ........................ZwUnload
23300 44 72 69 76 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Driver..........................
23320 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
23340 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
23360 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
23380 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
233a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
233c0 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
233e0 00 00 00 00 02 00 69 00 00 00 5a 77 55 6e 6c 6f 61 64 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 5a ......i...ZwUnloadDriver.__imp_Z
23400 77 55 6e 6c 6f 61 64 44 72 69 76 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 wUnloadDriver._head_C__Users_Pet
23420 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
23440 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 31 38 2e 6f 2f 20 20 winapi_ntdll_a..dykebs02018.o/..
23460 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
23480 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 677.......`.d...................
234a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
234c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
234e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
23500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
23520 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
23540 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
23560 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
23580 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
235a0 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
235c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e2 07 5a 77 55 6d 73 54 68 72 65 61 ......................ZwUmsThrea
235e0 64 59 69 65 6c 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 dYield..........................
23600 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
23620 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
23640 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
23660 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
23680 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
236a0 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
236c0 00 00 02 00 6d 00 00 00 5a 77 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 5a ....m...ZwUmsThreadYield.__imp_Z
236e0 77 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 wUmsThreadYield._head_C__Users_P
23700 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
23720 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 31 37 2e 6f 2f ibwinapi_ntdll_a..dykebs02017.o/
23740 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
23760 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..687.......`.d.................
23780 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
237a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
237c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
237e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
23800 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
23820 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
23840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
23860 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
23880 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
238a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 07 5a 77 54 72 61 6e 73 6c ........................ZwTransl
238c0 61 74 65 46 69 6c 65 50 61 74 68 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ateFilePath.....................
238e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
23900 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
23920 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
23940 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
23960 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
23980 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
239a0 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 54 72 61 6e 73 6c 61 74 65 46 69 6c 65 50 61 74 ..........s...ZwTranslateFilePat
239c0 68 00 5f 5f 69 6d 70 5f 5a 77 54 72 61 6e 73 6c 61 74 65 46 69 6c 65 50 61 74 68 00 5f 68 65 61 h.__imp_ZwTranslateFilePath._hea
239e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
23a00 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
23a20 6b 65 62 73 30 32 30 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs02016.o/..1516160774..0.....
23a40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..665.......`.d.....
23a60 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
23a80 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
23aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
23ac0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
23ae0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
23b00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
23b20 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
23b40 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
23b60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
23b80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
23ba0 00 00 e0 07 5a 77 54 72 61 63 65 45 76 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....ZwTraceEvent................
23bc0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
23be0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
23c00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
23c20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
23c40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
23c60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
23c80 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5a 77 54 72 61 63 65 45 76 65 6e 74 00 5f $.............e...ZwTraceEvent._
23ca0 5f 69 6d 70 5f 5a 77 54 72 61 63 65 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _imp_ZwTraceEvent._head_C__Users
23cc0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
23ce0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 31 35 2e _libwinapi_ntdll_a..dykebs02015.
23d00 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
23d20 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..673.......`.d...............
23d40 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
23d60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
23d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
23da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
23dc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
23de0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
23e00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
23e20 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
23e40 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
23e60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 df 07 5a 77 54 72 61 63 ..........................ZwTrac
23e80 65 43 6f 6e 74 72 6f 6c 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 eControl........................
23ea0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
23ec0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
23ee0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
23f00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
23f20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
23f40 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
23f60 00 00 00 00 00 00 02 00 69 00 00 00 5a 77 54 72 61 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 ........i...ZwTraceControl.__imp
23f80 5f 5a 77 54 72 61 63 65 43 6f 6e 74 72 6f 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _ZwTraceControl._head_C__Users_P
23fa0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
23fc0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 31 34 2e 6f 2f ibwinapi_ntdll_a..dykebs02014.o/
23fe0 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
24000 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..685.......`.d.................
24020 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
24040 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
24060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
24080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
240a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
240c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
240e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
24100 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
24120 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
24140 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 de 07 5a 77 54 68 61 77 54 72 ........................ZwThawTr
24160 61 6e 73 61 63 74 69 6f 6e 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ansactions......................
24180 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
241a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
241c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
241e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
24200 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
24220 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
24240 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5a 77 54 68 61 77 54 72 61 6e 73 61 63 74 69 6f 6e 73 ..........q...ZwThawTransactions
24260 00 5f 5f 69 6d 70 5f 5a 77 54 68 61 77 54 72 61 6e 73 61 63 74 69 6f 6e 73 00 5f 68 65 61 64 5f .__imp_ZwThawTransactions._head_
24280 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
242a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
242c0 62 73 30 32 30 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs02013.o/..1516160774..0.....0.
242e0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..673.......`.d.......
24300 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
24320 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
24340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
24360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24380 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
243a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
243c0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
243e0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
24400 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
24420 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
24440 dd 07 5a 77 54 68 61 77 52 65 67 69 73 74 72 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..ZwThawRegistry................
24460 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
24480 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
244a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
244c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
244e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
24500 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
24520 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5a 77 54 68 61 77 52 65 67 69 73 74 ..(.............i...ZwThawRegist
24540 72 79 00 5f 5f 69 6d 70 5f 5a 77 54 68 61 77 52 65 67 69 73 74 72 79 00 5f 68 65 61 64 5f 43 5f ry.__imp_ZwThawRegistry._head_C_
24560 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
24580 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
245a0 30 32 30 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 02012.o/..1516160774..0.....0...
245c0 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..663.......`.d.........
245e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
24600 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
24620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
24640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
24660 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
24680 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
246a0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
246c0 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
246e0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
24700 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc 07 ...%............................
24720 5a 77 54 65 73 74 41 6c 65 72 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ZwTestAlert.....................
24740 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
24760 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
24780 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
247a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
247c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
247e0 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
24800 00 00 00 00 00 00 00 00 02 00 63 00 00 00 5a 77 54 65 73 74 41 6c 65 72 74 00 5f 5f 69 6d 70 5f ..........c...ZwTestAlert.__imp_
24820 5a 77 54 65 73 74 41 6c 65 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ZwTestAlert._head_C__Users_Peter
24840 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
24860 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 31 31 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs02011.o/..15
24880 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160774..0.....0.....100666..67
248a0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
248c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
248e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
24900 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
24920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
24940 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
24960 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
24980 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
249a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
249c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
249e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 07 5a 77 54 65 72 6d 69 6e 61 74 65 54 ....................ZwTerminateT
24a00 68 72 65 61 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 hread...........................
24a20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
24a40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
24a60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
24a80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
24aa0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
24ac0 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
24ae0 02 00 6f 00 00 00 5a 77 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5a 77 ..o...ZwTerminateThread.__imp_Zw
24b00 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 TerminateThread._head_C__Users_P
24b20 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
24b40 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 31 30 2e 6f 2f ibwinapi_ntdll_a..dykebs02010.o/
24b60 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
24b80 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..685.......`.d.................
24ba0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
24bc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
24be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
24c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
24c20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
24c40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
24c60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
24c80 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
24ca0 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
24cc0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 07 5a 77 54 65 72 6d 69 6e ........................ZwTermin
24ce0 61 74 65 50 72 6f 63 65 73 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ateProcess......................
24d00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
24d20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
24d40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
24d60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
24d80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
24da0 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
24dc0 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5a 77 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 ..........q...ZwTerminateProcess
24de0 00 5f 5f 69 6d 70 5f 5a 77 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f .__imp_ZwTerminateProcess._head_
24e00 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
24e20 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
24e40 62 73 30 32 30 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs02009.o/..1516160774..0.....0.
24e60 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..689.......`.d.......
24e80 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
24ea0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
24ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
24ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
24f00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
24f20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
24f40 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
24f60 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
24f80 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
24fa0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
24fc0 d9 07 5a 77 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 00 02 00 00 00 08 00 00 00 ..ZwTerminateJobObject..........
24fe0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
25000 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
25020 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
25040 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
25060 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
25080 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
250a0 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 54 65 72 6d 69 6e ......4.............u...ZwTermin
250c0 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 54 65 72 6d 69 6e 61 74 65 4a 6f ateJobObject.__imp_ZwTerminateJo
250e0 62 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 bObject._head_C__Users_Peter_Cod
25100 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
25120 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs02008.o/..151616
25140 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 0774..0.....0.....100666..685...
25160 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
25180 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
251a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
251c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
251e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
25200 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
25220 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
25240 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
25260 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
25280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
252a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 07 5a 77 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 ................ZwTerminateEncla
252c0 76 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ve..............................
252e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
25300 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
25320 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
25340 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
25360 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
25380 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
253a0 02 00 71 00 00 00 5a 77 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 5a ..q...ZwTerminateEnclave.__imp_Z
253c0 77 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 wTerminateEnclave._head_C__Users
253e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
25400 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 30 37 2e _libwinapi_ntdll_a..dykebs02007.
25420 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
25440 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..689.......`.d...............
25460 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
25480 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
254a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
254c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
254e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
25500 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
25520 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
25540 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
25560 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
25580 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d7 07 5a 77 53 79 73 74 ..........................ZwSyst
255a0 65 6d 44 65 62 75 67 43 6f 6e 74 72 6f 6c 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 emDebugControl..................
255c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
255e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
25600 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
25620 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
25640 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
25660 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
25680 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 53 79 73 74 65 6d 44 65 62 75 67 43 6f 6e ............u...ZwSystemDebugCon
256a0 74 72 6f 6c 00 5f 5f 69 6d 70 5f 5a 77 53 79 73 74 65 6d 44 65 62 75 67 43 6f 6e 74 72 6f 6c 00 trol.__imp_ZwSystemDebugControl.
256c0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
256e0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
25700 00 0a 64 79 6b 65 62 73 30 32 30 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs02006.o/..1516160774..0.
25720 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..675.......`.d.
25740 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
25760 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
25780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
257a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
257c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
257e0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
25800 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
25820 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
25840 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
25860 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
25880 00 00 00 00 00 00 d6 07 5a 77 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 00 00 02 00 00 00 08 00 ........ZwSuspendThread.........
258a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
258c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
258e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
25900 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
25920 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
25940 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
25960 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5a 77 53 75 73 70 ........*.............k...ZwSusp
25980 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5a 77 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 endThread.__imp_ZwSuspendThread.
259a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
259c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
259e0 00 0a 64 79 6b 65 62 73 30 32 30 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs02005.o/..1516160774..0.
25a00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..677.......`.d.
25a20 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
25a40 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
25a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
25a80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
25aa0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
25ac0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
25ae0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
25b00 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
25b20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
25b40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
25b60 00 00 00 00 00 00 d5 07 5a 77 53 75 73 70 65 6e 64 50 72 6f 63 65 73 73 00 00 02 00 00 00 08 00 ........ZwSuspendProcess........
25b80 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
25ba0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
25bc0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
25be0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
25c00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
25c20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
25c40 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5a 77 53 75 73 70 ........,.............m...ZwSusp
25c60 65 6e 64 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 5a 77 53 75 73 70 65 6e 64 50 72 6f 63 65 73 endProcess.__imp_ZwSuspendProces
25c80 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
25ca0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
25cc0 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs02004.o/..1516160774..
25ce0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..703.......`.
25d00 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
25d20 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
25d40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
25d60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
25d80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
25da0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
25dc0 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
25de0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
25e00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
25e20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
25e40 00 00 00 00 00 00 00 00 d4 07 5a 77 53 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 ..........ZwSubscribeWnfStateCha
25e60 6e 67 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 nge.............................
25e80 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
25ea0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
25ec0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
25ee0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
25f00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
25f20 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
25f40 7f 00 00 00 5a 77 53 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 00 5f 5f ....ZwSubscribeWnfStateChange.__
25f60 69 6d 70 5f 5a 77 53 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 00 5f 68 imp_ZwSubscribeWnfStateChange._h
25f80 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
25fa0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
25fc0 64 79 6b 65 62 73 30 32 30 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs02003.o/..1516160774..0...
25fe0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..667.......`.d...
26000 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
26020 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
26040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
26060 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
26080 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
260a0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
260c0 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
260e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
26100 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
26120 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
26140 00 00 00 00 d3 07 5a 77 53 74 6f 70 50 72 6f 66 69 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 ......ZwStopProfile.............
26160 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
26180 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
261a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
261c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
261e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
26200 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
26220 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5a 77 53 74 6f 70 50 72 6f 66 69 6c ..&.............g...ZwStopProfil
26240 65 00 5f 5f 69 6d 70 5f 5a 77 53 74 6f 70 50 72 6f 66 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 e.__imp_ZwStopProfile._head_C__U
26260 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
26280 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 _lib_libwinapi_ntdll_a..dykebs02
262a0 30 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 002.o/..1516160774..0.....0.....
262c0 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..673.......`.d...........
262e0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
26300 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
26320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
26340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
26360 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
26380 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
263a0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
263c0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
263e0 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
26400 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d2 07 5a 77 .%............................Zw
26420 53 74 61 72 74 50 72 6f 66 69 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 StartProfile....................
26440 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
26460 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
26480 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
264a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
264c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
264e0 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
26500 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5a 77 53 74 61 72 74 50 72 6f 66 69 6c 65 00 5f ............i...ZwStartProfile._
26520 5f 69 6d 70 5f 5a 77 53 74 61 72 74 50 72 6f 66 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _imp_ZwStartProfile._head_C__Use
26540 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
26560 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 32 30 30 ib_libwinapi_ntdll_a..dykebs0200
26580 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516160774..0.....0.....10
265a0 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..687.......`.d.............
265c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
265e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
26600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
26620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
26640 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
26660 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
26680 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
266a0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
266c0 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
266e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d1 07 5a 77 53 69 ............................ZwSi
26700 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 nglePhaseReject.................
26720 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
26740 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
26760 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
26780 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
267a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
267c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
267e0 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 53 69 6e 67 6c 65 50 68 61 73 65 52 2.............s...ZwSinglePhaseR
26800 65 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 eject.__imp_ZwSinglePhaseReject.
26820 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
26840 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
26860 00 0a 64 79 6b 65 62 73 30 32 30 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs02000.o/..1516160774..0.
26880 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..721.......`.d.
268a0 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
268c0 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...l.............0`.data.
268e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
26900 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
26920 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
26940 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..v.............0..idata$5......
26960 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
26980 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
269a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........"...H.........
269c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
269e0 00 00 00 00 00 00 d0 07 5a 77 53 69 67 6e 61 6c 41 6e 64 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 ........ZwSignalAndWaitForSingle
26a00 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Object..........................
26a20 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
26a40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
26a60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
26a80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
26aa0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
26ac0 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
26ae0 00 00 00 00 02 00 89 00 00 00 5a 77 53 69 67 6e 61 6c 41 6e 64 57 61 69 74 46 6f 72 53 69 6e 67 ..........ZwSignalAndWaitForSing
26b00 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 53 69 67 6e 61 6c 41 6e 64 57 61 69 74 46 6f leObject.__imp_ZwSignalAndWaitFo
26b20 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 rSingleObject._head_C__Users_Pet
26b40 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
26b60 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 39 39 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01999.o/..
26b80 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
26ba0 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 699.......`.d...................
26bc0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
26be0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
26c00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
26c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
26c40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
26c60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
26c80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
26ca0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
26cc0 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
26ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cf 07 5a 77 53 68 75 74 64 6f 77 6e ......................ZwShutdown
26d00 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 WorkerFactory...................
26d20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
26d40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
26d60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
26d80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
26da0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
26dc0 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
26de0 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5a 77 53 68 75 74 64 6f 77 6e 57 6f 72 6b 65 72 ............{...ZwShutdownWorker
26e00 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 5a 77 53 68 75 74 64 6f 77 6e 57 6f 72 6b 65 72 46 61 Factory.__imp_ZwShutdownWorkerFa
26e20 63 74 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ctory._head_C__Users_Peter_Code_
26e40 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
26e60 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01998.o/..15161607
26e80 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 74..0.....0.....100666..677.....
26ea0 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
26ec0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
26ee0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
26f00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
26f20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
26f40 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
26f60 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
26f80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
26fa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
26fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
26fe0 00 00 00 00 00 00 00 00 00 00 00 00 ce 07 5a 77 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 00 ..............ZwShutdownSystem..
27000 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
27020 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
27040 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
27060 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
27080 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
270a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
270c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 ..............,.............m...
270e0 5a 77 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 5a 77 53 68 75 74 64 6f 77 ZwShutdownSystem.__imp_ZwShutdow
27100 6e 53 79 73 74 65 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 nSystem._head_C__Users_Peter_Cod
27120 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
27140 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01997.o/..151616
27160 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 0774..0.....0.....100666..725...
27180 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
271a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...l.............
271c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
271e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
27200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
27220 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...v.............0..idata
27240 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
27260 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 0..idata$4............@.........
27280 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 ........0..idata$6........$...H.
272a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
272c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd 07 5a 77 53 65 74 57 6e 66 50 72 6f 63 65 73 73 4e ................ZwSetWnfProcessN
272e0 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 otificationEvent................
27300 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
27320 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
27340 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
27360 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
27380 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
273a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............%.................
273c0 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5a 77 53 65 74 57 6e 66 50 72 6f 63 65 73 L.................ZwSetWnfProces
273e0 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 57 6e sNotificationEvent.__imp_ZwSetWn
27400 66 50 72 6f 63 65 73 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 5f 68 65 61 64 5f fProcessNotificationEvent._head_
27420 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
27440 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
27460 62 73 30 31 39 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01996.o/..1516160774..0.....0.
27480 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..709.......`.d.......
274a0 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
274c0 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
274e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
27500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
27520 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
27540 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
27560 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
27580 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
275a0 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
275c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
275e0 cc 07 5a 77 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 00 00 00 ..ZwSetVolumeInformationFile....
27600 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
27620 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
27640 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
27660 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
27680 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
276a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
276c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 ..............@.................
276e0 5a 77 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 ZwSetVolumeInformationFile.__imp
27700 5f 5a 77 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 68 65 61 _ZwSetVolumeInformationFile._hea
27720 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
27740 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
27760 6b 65 62 73 30 31 39 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01995.o/..1516160774..0.....
27780 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..667.......`.d.....
277a0 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
277c0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
277e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
27800 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
27820 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
27840 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
27860 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
27880 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
278a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
278c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
278e0 00 00 cb 07 5a 77 53 65 74 56 61 6c 75 65 4b 65 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....ZwSetValueKey...............
27900 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
27920 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
27940 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
27960 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
27980 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
279a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
279c0 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5a 77 53 65 74 56 61 6c 75 65 4b 65 79 00 &.............g...ZwSetValueKey.
279e0 5f 5f 69 6d 70 5f 5a 77 53 65 74 56 61 6c 75 65 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 __imp_ZwSetValueKey._head_C__Use
27a00 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
27a20 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 39 ib_libwinapi_ntdll_a..dykebs0199
27a40 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516160774..0.....0.....10
27a60 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..667.......`.d.............
27a80 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
27aa0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
27ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
27ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
27b00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
27b20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
27b40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
27b60 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
27b80 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
27ba0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ca 07 5a 77 53 65 ............................ZwSe
27bc0 74 55 75 69 64 53 65 65 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 tUuidSeed.......................
27be0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
27c00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
27c20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
27c40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
27c60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
27c80 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
27ca0 00 00 00 00 02 00 67 00 00 00 5a 77 53 65 74 55 75 69 64 53 65 65 64 00 5f 5f 69 6d 70 5f 5a 77 ......g...ZwSetUuidSeed.__imp_Zw
27cc0 53 65 74 55 75 69 64 53 65 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 SetUuidSeed._head_C__Users_Peter
27ce0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
27d00 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 39 33 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01993.o/..15
27d20 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160774..0.....0.....100666..68
27d40 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
27d60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
27d80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
27da0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
27dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
27de0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
27e00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
27e20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
27e40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
27e60 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
27e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c9 07 5a 77 53 65 74 54 69 6d 65 72 52 65 ....................ZwSetTimerRe
27ea0 73 6f 6c 75 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 solution........................
27ec0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
27ee0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
27f00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
27f20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
27f40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
27f60 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
27f80 00 00 00 00 02 00 75 00 00 00 5a 77 53 65 74 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5f ......u...ZwSetTimerResolution._
27fa0 5f 69 6d 70 5f 5a 77 53 65 74 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5f 68 65 61 64 5f _imp_ZwSetTimerResolution._head_
27fc0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
27fe0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
28000 62 73 30 31 39 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01992.o/..1516160774..0.....0.
28020 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..665.......`.d.......
28040 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
28060 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
28080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
280a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
280c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
280e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
28100 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
28120 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
28140 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
28160 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
28180 c8 07 5a 77 53 65 74 54 69 6d 65 72 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..ZwSetTimerEx..................
281a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
281c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
281e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
28200 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
28220 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
28240 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
28260 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5a 77 53 65 74 54 69 6d 65 72 45 78 00 5f 5f 69 ............e...ZwSetTimerEx.__i
28280 6d 70 5f 5a 77 53 65 74 54 69 6d 65 72 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 mp_ZwSetTimerEx._head_C__Users_P
282a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
282c0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 39 31 2e 6f 2f ibwinapi_ntdll_a..dykebs01991.o/
282e0 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
28300 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..663.......`.d.................
28320 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
28340 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
28360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
28380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
283a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
283c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
283e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
28400 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
28420 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
28440 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 07 5a 77 53 65 74 54 69 6d ........................ZwSetTim
28460 65 72 32 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 er2.............................
28480 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
284a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
284c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
284e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
28500 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
28520 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 ...................."...........
28540 02 00 63 00 00 00 5a 77 53 65 74 54 69 6d 65 72 32 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 54 69 6d ..c...ZwSetTimer2.__imp_ZwSetTim
28560 65 72 32 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 er2._head_C__Users_Peter_Code_wi
28580 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
285a0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01990.o/..1516160774
285c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 ..0.....0.....100666..661.......
285e0 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
28600 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
28620 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
28640 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
28660 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
28680 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
286a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
286c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
286e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
28700 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
28720 00 00 00 00 00 00 00 00 00 00 c6 07 5a 77 53 65 74 54 69 6d 65 72 00 00 00 00 02 00 00 00 08 00 ............ZwSetTimer..........
28740 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
28760 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
28780 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
287a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
287c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
287e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 ................................
28800 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 5a 77 53 65 74 54 ......................a...ZwSetT
28820 69 6d 65 72 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 imer.__imp_ZwSetTimer._head_C__U
28840 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
28860 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
28880 39 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 989.o/..1516160774..0.....0.....
288a0 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..703.......`.d...........
288c0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
288e0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
28900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
28920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
28940 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
28960 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
28980 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
289a0 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
289c0 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
289e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c5 07 5a 77 .%............................Zw
28a00 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 02 00 00 00 08 00 00 00 SetThreadExecutionState.........
28a20 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
28a40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
28a60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
28a80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
28aa0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
28ac0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
28ae0 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5a 77 53 65 74 54 68 72 ......>.................ZwSetThr
28b00 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 54 68 72 eadExecutionState.__imp_ZwSetThr
28b20 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 eadExecutionState._head_C__Users
28b40 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
28b60 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 38 38 2e _libwinapi_ntdll_a..dykebs01988.
28b80 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
28ba0 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..675.......`.d...............
28bc0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
28be0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
28c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
28c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
28c40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
28c60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
28c80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
28ca0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
28cc0 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
28ce0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 07 5a 77 53 65 74 53 ..........................ZwSetS
28d00 79 73 74 65 6d 54 69 6d 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ystemTime.......................
28d20 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
28d40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
28d60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
28d80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
28da0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
28dc0 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
28de0 00 00 00 00 00 00 02 00 6b 00 00 00 5a 77 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d ........k...ZwSetSystemTime.__im
28e00 70 5f 5a 77 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 p_ZwSetSystemTime._head_C__Users
28e20 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
28e40 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 38 37 2e _libwinapi_ntdll_a..dykebs01987.
28e60 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
28e80 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..691.......`.d...............
28ea0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
28ec0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
28ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
28f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
28f20 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
28f40 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
28f60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
28f80 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
28fa0 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
28fc0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c3 07 5a 77 53 65 74 53 ..........................ZwSetS
28fe0 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ystemPowerState.................
29000 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
29020 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
29040 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
29060 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
29080 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
290a0 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
290c0 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5a 77 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 ............w...ZwSetSystemPower
290e0 53 74 61 74 65 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 State.__imp_ZwSetSystemPowerStat
29100 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
29120 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
29140 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01986.o/..1516160774..
29160 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..697.......`.
29180 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
291a0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
291c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
291e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
29200 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
29220 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
29240 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
29260 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
29280 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
292a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
292c0 00 00 00 00 00 00 00 00 c2 07 5a 77 53 65 74 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e ..........ZwSetSystemInformation
292e0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
29300 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
29320 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
29340 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
29360 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
29380 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
293a0 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
293c0 79 00 00 00 5a 77 53 65 74 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 y...ZwSetSystemInformation.__imp
293e0 5f 5a 77 53 65 74 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f _ZwSetSystemInformation._head_C_
29400 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
29420 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
29440 30 31 39 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01985.o/..1516160774..0.....0...
29460 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..715.......`.d.........
29480 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
294a0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
294c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
294e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
29500 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
29520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
29540 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
29560 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
29580 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
295a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c1 07 ...%............................
295c0 5a 77 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 00 02 00 ZwSetSystemEnvironmentValueEx...
295e0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
29600 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
29620 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
29640 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
29660 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
29680 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
296a0 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5a 77 ............F.................Zw
296c0 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 00 5f 5f 69 6d SetSystemEnvironmentValueEx.__im
296e0 70 5f 5a 77 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 00 p_ZwSetSystemEnvironmentValueEx.
29700 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
29720 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
29740 00 0a 64 79 6b 65 62 73 30 31 39 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01984.o/..1516160774..0.
29760 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..711.......`.d.
29780 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
297a0 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
297c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
297e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
29800 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
29820 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
29840 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
29860 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
29880 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
298a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
298c0 00 00 00 00 00 00 c0 07 5a 77 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 ........ZwSetSystemEnvironmentVa
298e0 6c 75 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 lue.............................
29900 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
29920 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
29940 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
29960 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
29980 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
299a0 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
299c0 02 00 83 00 00 00 5a 77 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 ......ZwSetSystemEnvironmentValu
299e0 65 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 e.__imp_ZwSetSystemEnvironmentVa
29a00 6c 75 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 lue._head_C__Users_Peter_Code_wi
29a20 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
29a40 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01983.o/..1516160774
29a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 ..0.....0.....100666..687.......
29a80 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
29aa0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
29ac0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
29ae0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
29b00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
29b20 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
29b40 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
29b60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
29b80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
29ba0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
29bc0 00 00 00 00 00 00 00 00 00 00 bf 07 5a 77 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 ............ZwSetSecurityObject.
29be0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
29c00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
29c20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
29c40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
29c60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
29c80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
29ca0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 ................2.............s.
29cc0 00 00 5a 77 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 53 65 ..ZwSetSecurityObject.__imp_ZwSe
29ce0 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 tSecurityObject._head_C__Users_P
29d00 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
29d20 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 38 32 2e 6f 2f ibwinapi_ntdll_a..dykebs01982.o/
29d40 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
29d60 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..703.......`.d.................
29d80 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
29da0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
29dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
29de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
29e00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
29e20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
29e40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
29e60 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
29e80 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
29ea0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 be 07 5a 77 53 65 74 51 75 6f ........................ZwSetQuo
29ec0 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 taInformationFile...............
29ee0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
29f00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
29f20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
29f40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
29f60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
29f80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
29fa0 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5a 77 53 65 74 51 75 6f 74 61 49 6e 66 6f >.................ZwSetQuotaInfo
29fc0 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 51 75 6f 74 61 49 6e 66 6f rmationFile.__imp_ZwSetQuotaInfo
29fe0 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rmationFile._head_C__Users_Peter
2a000 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
2a020 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 38 31 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01981.o/..15
2a040 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160774..0.....0.....100666..70
2a060 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
2a080 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
2a0a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2a0c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2a0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2a100 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
2a120 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
2a140 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
2a160 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
2a180 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
2a1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bd 07 5a 77 53 65 74 4c 6f 77 57 61 69 74 ....................ZwSetLowWait
2a1c0 48 69 67 68 45 76 65 6e 74 50 61 69 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 HighEventPair...................
2a1e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
2a200 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
2a220 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
2a240 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
2a260 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
2a280 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
2a2a0 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5a 77 53 65 74 4c 6f 77 57 61 69 74 48 69 67 68 45 76 ..............ZwSetLowWaitHighEv
2a2c0 65 6e 74 50 61 69 72 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 4c 6f 77 57 61 69 74 48 69 67 68 45 76 entPair.__imp_ZwSetLowWaitHighEv
2a2e0 65 6e 74 50 61 69 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 entPair._head_C__Users_Peter_Cod
2a300 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
2a320 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01980.o/..151616
2a340 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 0774..0.....0.....100666..679...
2a360 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
2a380 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
2a3a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2a3c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2a3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2a400 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
2a420 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
2a440 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
2a460 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
2a480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2a4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 07 5a 77 53 65 74 4c 6f 77 45 76 65 6e 74 50 61 69 ................ZwSetLowEventPai
2a4c0 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 r...............................
2a4e0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2a500 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2a520 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2a540 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2a560 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
2a580 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 ..............................o.
2a5a0 00 00 5a 77 53 65 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 4c ..ZwSetLowEventPair.__imp_ZwSetL
2a5c0 6f 77 45 76 65 6e 74 50 61 69 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 owEventPair._head_C__Users_Peter
2a5e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
2a600 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 37 39 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01979.o/..15
2a620 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160774..0.....0.....100666..67
2a640 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
2a660 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
2a680 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2a6a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2a6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2a6e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
2a700 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
2a720 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
2a740 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
2a760 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
2a780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bb 07 5a 77 53 65 74 4c 64 74 45 6e 74 72 ....................ZwSetLdtEntr
2a7a0 69 65 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ies.............................
2a7c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
2a7e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
2a800 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
2a820 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
2a840 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
2a860 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
2a880 02 00 6b 00 00 00 5a 77 53 65 74 4c 64 74 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 5a 77 53 65 ..k...ZwSetLdtEntries.__imp_ZwSe
2a8a0 74 4c 64 74 45 6e 74 72 69 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tLdtEntries._head_C__Users_Peter
2a8c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
2a8e0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 37 38 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01978.o/..15
2a900 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160774..0.....0.....100666..68
2a920 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
2a940 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
2a960 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2a980 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2a9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2a9c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
2a9e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
2aa00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
2aa20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
2aa40 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
2aa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ba 07 5a 77 53 65 74 49 6f 43 6f 6d 70 6c ....................ZwSetIoCompl
2aa80 65 74 69 6f 6e 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 etionEx.........................
2aaa0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
2aac0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
2aae0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
2ab00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
2ab20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
2ab40 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
2ab60 00 00 00 00 02 00 73 00 00 00 5a 77 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 00 5f 5f ......s...ZwSetIoCompletionEx.__
2ab80 69 6d 70 5f 5a 77 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 00 5f 68 65 61 64 5f 43 5f imp_ZwSetIoCompletionEx._head_C_
2aba0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
2abc0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
2abe0 30 31 39 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01977.o/..1516160774..0.....0...
2ac00 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..679.......`.d.........
2ac20 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
2ac40 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
2ac60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
2ac80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
2aca0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
2acc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
2ace0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
2ad00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
2ad20 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
2ad40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 07 ...%............................
2ad60 5a 77 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ZwSetIoCompletion...............
2ad80 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
2ada0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
2adc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
2ade0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
2ae00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
2ae20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
2ae40 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5a 77 53 65 74 49 6f 43 6f 6d 70 6c 65 74 ..............o...ZwSetIoComplet
2ae60 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 68 65 61 ion.__imp_ZwSetIoCompletion._hea
2ae80 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
2aea0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
2aec0 6b 65 62 73 30 31 39 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01976.o/..1516160774..0.....
2aee0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..689.......`.d.....
2af00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
2af20 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
2af40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
2af60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
2af80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
2afa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
2afc0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
2afe0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
2b000 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
2b020 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
2b040 00 00 b8 07 5a 77 53 65 74 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 00 00 02 00 00 00 08 00 ....ZwSetIntervalProfile........
2b060 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
2b080 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2b0a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2b0c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2b0e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2b100 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
2b120 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 53 65 74 49 ........4.............u...ZwSetI
2b140 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 74 65 72 76 ntervalProfile.__imp_ZwSetInterv
2b160 61 6c 50 72 6f 66 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 alProfile._head_C__Users_Peter_C
2b180 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
2b1a0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 37 35 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01975.o/..1516
2b1c0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 160774..0.....0.....100666..715.
2b1e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
2b200 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
2b220 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
2b240 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
2b260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
2b280 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
2b2a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
2b2c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
2b2e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
2b300 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
2b320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b7 07 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 ..................ZwSetInformati
2b340 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 onWorkerFactory.................
2b360 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
2b380 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
2b3a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
2b3c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
2b3e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
2b400 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 ............".................F.
2b420 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ................ZwSetInformation
2b440 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 WorkerFactory.__imp_ZwSetInforma
2b460 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 tionWorkerFactory._head_C__Users
2b480 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
2b4a0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 37 34 2e _libwinapi_ntdll_a..dykebs01974.
2b4c0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
2b4e0 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..715.......`.d...............
2b500 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
2b520 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2b540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2b560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
2b580 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
2b5a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
2b5c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
2b5e0 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
2b600 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
2b620 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 07 5a 77 53 65 74 49 ..........................ZwSetI
2b640 6e 66 6f 72 6d 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 02 00 00 00 08 00 00 00 nformationVirtualMemory.........
2b660 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
2b680 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
2b6a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
2b6c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
2b6e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
2b700 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
2b720 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5a 77 53 65 74 49 6e 66 ......F.................ZwSetInf
2b740 6f 72 6d 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 5a 77 53 65 ormationVirtualMemory.__imp_ZwSe
2b760 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f tInformationVirtualMemory._head_
2b780 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
2b7a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
2b7c0 62 73 30 31 39 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01973.o/..1516160774..0.....0.
2b7e0 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..733.......`.d.......
2b800 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
2b820 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...p.............0`.data.......
2b840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
2b860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2b880 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 ..0..idata$7............4...z...
2b8a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
2b8c0 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
2b8e0 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
2b900 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........&...H...............
2b920 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
2b940 b5 07 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e ..ZwSetInformationTransactionMan
2b960 61 67 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ager............................
2b980 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2b9a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2b9c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2b9e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2ba00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2ba20 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 ....'.................P.........
2ba40 00 00 02 00 91 00 00 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 ........ZwSetInformationTransact
2ba60 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f ionManager.__imp_ZwSetInformatio
2ba80 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 nTransactionManager._head_C__Use
2baa0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
2bac0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 37 ib_libwinapi_ntdll_a..dykebs0197
2bae0 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516160774..0.....0.....10
2bb00 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..711.......`.d.............
2bb20 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
2bb40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
2bb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
2bb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
2bba0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
2bbc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
2bbe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
2bc00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
2bc20 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
2bc40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 07 5a 77 53 65 ............................ZwSe
2bc60 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 00 00 02 00 00 00 08 00 tInformationTransaction.........
2bc80 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
2bca0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2bcc0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2bce0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2bd00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2bd20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
2bd40 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5a 77 53 65 74 49 ........B.................ZwSetI
2bd60 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 53 65 nformationTransaction.__imp_ZwSe
2bd80 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f tInformationTransaction._head_C_
2bda0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
2bdc0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
2bde0 30 31 39 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01971.o/..1516160774..0.....0...
2be00 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..691.......`.d.........
2be20 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
2be40 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
2be60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
2be80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
2bea0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
2bec0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
2bee0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
2bf00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
2bf20 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
2bf40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b3 07 ...%............................
2bf60 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 02 00 00 00 08 00 00 00 04 00 ZwSetInformationToken...........
2bf80 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
2bfa0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2bfc0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2bfe0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2c000 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2c020 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
2c040 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5a 77 53 65 74 49 6e 66 6f 72 ....6.............w...ZwSetInfor
2c060 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 mationToken.__imp_ZwSetInformati
2c080 6f 6e 54 6f 6b 65 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 onToken._head_C__Users_Peter_Cod
2c0a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
2c0c0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01970.o/..151616
2c0e0 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 0774..0.....0.....100666..697...
2c100 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
2c120 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
2c140 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2c160 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2c180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2c1a0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
2c1c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
2c1e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
2c200 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
2c220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2c240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 07 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ................ZwSetInformation
2c260 54 68 72 65 61 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Thread..........................
2c280 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
2c2a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
2c2c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
2c2e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
2c300 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
2c320 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
2c340 00 00 00 00 02 00 79 00 00 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 ......y...ZwSetInformationThread
2c360 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 68 .__imp_ZwSetInformationThread._h
2c380 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
2c3a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
2c3c0 64 79 6b 65 62 73 30 31 39 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01969.o/..1516160774..0...
2c3e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..713.......`.d...
2c400 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
2c420 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
2c440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2c460 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
2c480 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
2c4a0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
2c4c0 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
2c4e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
2c500 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
2c520 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
2c540 00 00 00 00 b1 07 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 53 79 6d 62 6f 6c 69 63 4c 69 ......ZwSetInformationSymbolicLi
2c560 6e 6b 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 nk..............................
2c580 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
2c5a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
2c5c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
2c5e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
2c600 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
2c620 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
2c640 85 00 00 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b ....ZwSetInformationSymbolicLink
2c660 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 53 79 6d 62 6f 6c 69 63 4c .__imp_ZwSetInformationSymbolicL
2c680 69 6e 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ink._head_C__Users_Peter_Code_wi
2c6a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
2c6c0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01968.o/..1516160774
2c6e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 ..0.....0.....100666..723.......
2c700 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
2c720 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...l.............0`.d
2c740 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
2c760 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
2c780 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
2c7a0 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...v.............0..idata$5..
2c7c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
2c7e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 data$4............@.............
2c800 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 ....0..idata$6........"...H.....
2c820 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
2c840 00 00 00 00 00 00 00 00 00 00 b0 07 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f ............ZwSetInformationReso
2c860 75 72 63 65 4d 61 6e 61 67 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 urceManager.....................
2c880 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
2c8a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
2c8c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
2c8e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
2c900 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
2c920 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 ..........$.................J...
2c940 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 ..............ZwSetInformationRe
2c960 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 sourceManager.__imp_ZwSetInforma
2c980 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 tionResourceManager._head_C__Use
2c9a0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
2c9c0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 36 ib_libwinapi_ntdll_a..dykebs0196
2c9e0 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160774..0.....0.....10
2ca00 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..699.......`.d.............
2ca20 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
2ca40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
2ca60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
2ca80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
2caa0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
2cac0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
2cae0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
2cb00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
2cb20 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
2cb40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 af 07 5a 77 53 65 ............................ZwSe
2cb60 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 08 00 00 00 04 00 tInformationProcess.............
2cb80 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
2cba0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2cbc0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2cbe0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2cc00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2cc20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
2cc40 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5a 77 53 65 74 49 6e 66 6f 72 ....:.............{...ZwSetInfor
2cc60 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 mationProcess.__imp_ZwSetInforma
2cc80 74 69 6f 6e 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tionProcess._head_C__Users_Peter
2cca0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
2ccc0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 36 36 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01966.o/..15
2cce0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160774..0.....0.....100666..69
2cd00 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
2cd20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
2cd40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2cd60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2cd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2cda0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
2cdc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
2cde0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
2ce00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
2ce20 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
2ce40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ae 07 5a 77 53 65 74 49 6e 66 6f 72 6d 61 ....................ZwSetInforma
2ce60 74 69 6f 6e 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 tionObject......................
2ce80 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
2cea0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
2cec0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
2cee0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
2cf00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
2cf20 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
2cf40 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4f 62 ..........y...ZwSetInformationOb
2cf60 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4f 62 6a 65 63 ject.__imp_ZwSetInformationObjec
2cf80 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
2cfa0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
2cfc0 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01965.o/..1516160774..
2cfe0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..687.......`.
2d000 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
2d020 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
2d040 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
2d060 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
2d080 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
2d0a0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
2d0c0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
2d0e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
2d100 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
2d120 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
2d140 00 00 00 00 00 00 00 00 ad 07 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 00 00 ..........ZwSetInformationKey...
2d160 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
2d180 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2d1a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2d1c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2d1e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2d200 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
2d220 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 ..............2.............s...
2d240 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 ZwSetInformationKey.__imp_ZwSetI
2d260 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 nformationKey._head_C__Users_Pet
2d280 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
2d2a0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 36 34 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01964.o/..
2d2c0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
2d2e0 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 703.......`.d...................
2d300 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
2d320 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
2d340 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2d360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2d380 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
2d3a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
2d3c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
2d3e0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
2d400 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
2d420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 07 5a 77 53 65 74 49 6e 66 6f 72 ......................ZwSetInfor
2d440 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 mationJobObject.................
2d460 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
2d480 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
2d4a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
2d4c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
2d4e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
2d500 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
2d520 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ................ZwSetInformation
2d540 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e JobObject.__imp_ZwSetInformation
2d560 4a 6f 62 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 JobObject._head_C__Users_Peter_C
2d580 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
2d5a0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 36 33 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01963.o/..1516
2d5c0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 160774..0.....0.....100666..689.
2d5e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
2d600 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
2d620 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
2d640 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
2d660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
2d680 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
2d6a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
2d6c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
2d6e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
2d700 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
2d720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ab 07 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 ..................ZwSetInformati
2d740 6f 6e 46 69 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 onFile..........................
2d760 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2d780 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2d7a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2d7c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2d7e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2d800 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
2d820 00 00 02 00 75 00 00 00 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 ....u...ZwSetInformationFile.__i
2d840 6d 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f mp_ZwSetInformationFile._head_C_
2d860 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
2d880 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
2d8a0 30 31 39 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01962.o/..1516160774..0.....0...
2d8c0 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..709.......`.d.........
2d8e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
2d900 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
2d920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
2d940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
2d960 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
2d980 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
2d9a0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
2d9c0 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
2d9e0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
2da00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 07 ...%............................
2da20 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 00 00 00 02 00 ZwSetInformationEnlistment......
2da40 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
2da60 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
2da80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
2daa0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
2dac0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
2dae0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
2db00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5a 77 ............@.................Zw
2db20 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 5a SetInformationEnlistment.__imp_Z
2db40 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 68 65 61 64 5f wSetInformationEnlistment._head_
2db60 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
2db80 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
2dba0 62 73 30 31 39 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01961.o/..1516160774..0.....0.
2dbc0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..711.......`.d.......
2dbe0 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
2dc00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
2dc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
2dc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2dc60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
2dc80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
2dca0 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
2dcc0 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
2dce0 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
2dd00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
2dd20 a9 07 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 65 62 75 67 4f 62 6a 65 63 74 00 00 00 ..ZwSetInformationDebugObject...
2dd40 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
2dd60 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2dd80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2dda0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2ddc0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2dde0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
2de00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 ..............B.................
2de20 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 65 62 75 67 4f 62 6a 65 63 74 00 5f 5f 69 6d ZwSetInformationDebugObject.__im
2de40 70 5f 5a 77 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 65 62 75 67 4f 62 6a 65 63 74 00 5f 68 p_ZwSetInformationDebugObject._h
2de60 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
2de80 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
2dea0 64 79 6b 65 62 73 30 31 39 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01960.o/..1516160774..0...
2dec0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..665.......`.d...
2dee0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
2df00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
2df20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2df40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
2df60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
2df80 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
2dfa0 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
2dfc0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
2dfe0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
2e000 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
2e020 00 00 00 00 a8 07 5a 77 53 65 74 49 52 54 69 6d 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......ZwSetIRTimer..............
2e040 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
2e060 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
2e080 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
2e0a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
2e0c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
2e0e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
2e100 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5a 77 53 65 74 49 52 54 69 6d 65 72 ..$.............e...ZwSetIRTimer
2e120 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 49 52 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 .__imp_ZwSetIRTimer._head_C__Use
2e140 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
2e160 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 35 ib_libwinapi_ntdll_a..dykebs0195
2e180 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516160774..0.....0.....10
2e1a0 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..703.......`.d.............
2e1c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
2e1e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
2e200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
2e220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
2e240 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
2e260 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
2e280 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
2e2a0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
2e2c0 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
2e2e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a7 07 5a 77 53 65 ............................ZwSe
2e300 74 48 69 67 68 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 02 00 00 00 08 00 00 00 04 00 tHighWaitLowEventPair...........
2e320 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
2e340 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2e360 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2e380 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2e3a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2e3c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
2e3e0 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5a 77 53 65 74 48 69 67 68 57 ....>.................ZwSetHighW
2e400 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 48 69 67 68 57 aitLowEventPair.__imp_ZwSetHighW
2e420 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 aitLowEventPair._head_C__Users_P
2e440 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
2e460 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 35 38 2e 6f 2f ibwinapi_ntdll_a..dykebs01958.o/
2e480 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
2e4a0 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..685.......`.d.................
2e4c0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
2e4e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
2e500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
2e520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
2e540 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
2e560 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
2e580 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
2e5a0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
2e5c0 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
2e5e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a6 07 5a 77 53 65 74 48 69 67 ........................ZwSetHig
2e600 68 45 76 65 6e 74 50 61 69 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 hEventPair......................
2e620 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
2e640 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
2e660 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
2e680 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
2e6a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
2e6c0 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
2e6e0 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5a 77 53 65 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 ..........q...ZwSetHighEventPair
2e700 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 00 5f 68 65 61 64 5f .__imp_ZwSetHighEventPair._head_
2e720 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
2e740 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
2e760 62 73 30 31 39 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01957.o/..1516160774..0.....0.
2e780 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..699.......`.d.......
2e7a0 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
2e7c0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
2e7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
2e800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2e820 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
2e840 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
2e860 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
2e880 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
2e8a0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
2e8c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
2e8e0 a5 07 5a 77 53 65 74 45 76 65 6e 74 42 6f 6f 73 74 50 72 69 6f 72 69 74 79 00 00 00 02 00 00 00 ..ZwSetEventBoostPriority.......
2e900 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
2e920 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
2e940 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
2e960 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
2e980 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
2e9a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
2e9c0 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5a 77 53 65 ..........:.............{...ZwSe
2e9e0 74 45 76 65 6e 74 42 6f 6f 73 74 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 45 tEventBoostPriority.__imp_ZwSetE
2ea00 76 65 6e 74 42 6f 6f 73 74 50 72 69 6f 72 69 74 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ventBoostPriority._head_C__Users
2ea20 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
2ea40 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 35 36 2e _libwinapi_ntdll_a..dykebs01956.
2ea60 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
2ea80 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..661.......`.d...............
2eaa0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
2eac0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2eae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2eb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
2eb20 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
2eb40 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
2eb60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
2eb80 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
2eba0 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
2ebc0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 07 5a 77 53 65 74 45 ..........................ZwSetE
2ebe0 76 65 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 vent............................
2ec00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
2ec20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
2ec40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
2ec60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
2ec80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
2eca0 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 ................................
2ecc0 00 00 02 00 61 00 00 00 5a 77 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 45 76 ....a...ZwSetEvent.__imp_ZwSetEv
2ece0 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ent._head_C__Users_Peter_Code_wi
2ed00 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
2ed20 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01955.o/..1516160774
2ed40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 ..0.....0.....100666..663.......
2ed60 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
2ed80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
2eda0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
2edc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
2ede0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
2ee00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
2ee20 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
2ee40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
2ee60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
2ee80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
2eea0 00 00 00 00 00 00 00 00 00 00 a3 07 5a 77 53 65 74 45 61 46 69 6c 65 00 00 00 02 00 00 00 08 00 ............ZwSetEaFile.........
2eec0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
2eee0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2ef00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2ef20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2ef40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2ef60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 ................................
2ef80 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 5a 77 53 65 74 45 ........".............c...ZwSetE
2efa0 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 45 61 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f aFile.__imp_ZwSetEaFile._head_C_
2efc0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
2efe0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
2f000 30 31 39 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01954.o/..1516160774..0.....0...
2f020 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..691.......`.d.........
2f040 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
2f060 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
2f080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
2f0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
2f0c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
2f0e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
2f100 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
2f120 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
2f140 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
2f160 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a2 07 ...%............................
2f180 5a 77 53 65 74 44 72 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 00 02 00 00 00 08 00 00 00 04 00 ZwSetDriverEntryOrder...........
2f1a0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
2f1c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2f1e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2f200 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2f220 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2f240 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
2f260 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5a 77 53 65 74 44 72 69 76 65 ....6.............w...ZwSetDrive
2f280 72 45 6e 74 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 44 72 69 76 65 72 45 6e 74 rEntryOrder.__imp_ZwSetDriverEnt
2f2a0 72 79 4f 72 64 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ryOrder._head_C__Users_Peter_Cod
2f2c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
2f2e0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01953.o/..151616
2f300 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 0774..0.....0.....100666..697...
2f320 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
2f340 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
2f360 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2f380 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2f3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2f3c0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
2f3e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
2f400 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
2f420 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
2f440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2f460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a1 07 5a 77 53 65 74 44 65 66 61 75 6c 74 55 49 4c 61 ................ZwSetDefaultUILa
2f480 6e 67 75 61 67 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 nguage..........................
2f4a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
2f4c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
2f4e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
2f500 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
2f520 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
2f540 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
2f560 00 00 00 00 02 00 79 00 00 00 5a 77 53 65 74 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 ......y...ZwSetDefaultUILanguage
2f580 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 68 .__imp_ZwSetDefaultUILanguage._h
2f5a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
2f5c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
2f5e0 64 79 6b 65 62 73 30 31 39 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01952.o/..1516160774..0...
2f600 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..685.......`.d...
2f620 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
2f640 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
2f660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
2f680 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
2f6a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
2f6c0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
2f6e0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
2f700 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
2f720 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
2f740 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
2f760 00 00 00 00 a0 07 5a 77 53 65 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 00 00 00 02 00 00 00 ......ZwSetDefaultLocale........
2f780 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
2f7a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
2f7c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
2f7e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
2f800 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
2f820 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
2f840 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5a 77 53 65 ..........0.............q...ZwSe
2f860 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 44 65 66 61 75 6c tDefaultLocale.__imp_ZwSetDefaul
2f880 74 4c 6f 63 61 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 tLocale._head_C__Users_Peter_Cod
2f8a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
2f8c0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01951.o/..151616
2f8e0 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 0774..0.....0.....100666..703...
2f900 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
2f920 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
2f940 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2f960 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2f980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2f9a0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
2f9c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
2f9e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
2fa00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
2fa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2fa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f 07 5a 77 53 65 74 44 65 66 61 75 6c 74 48 61 72 64 ................ZwSetDefaultHard
2fa60 45 72 72 6f 72 50 6f 72 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ErrorPort.......................
2fa80 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
2faa0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
2fac0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
2fae0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
2fb00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
2fb20 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
2fb40 00 00 00 00 02 00 7f 00 00 00 5a 77 53 65 74 44 65 66 61 75 6c 74 48 61 72 64 45 72 72 6f 72 50 ..........ZwSetDefaultHardErrorP
2fb60 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 44 65 66 61 75 6c 74 48 61 72 64 45 72 72 6f 72 50 ort.__imp_ZwSetDefaultHardErrorP
2fb80 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ort._head_C__Users_Peter_Code_wi
2fba0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
2fbc0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01950.o/..1516160774
2fbe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 ..0.....0.....100666..691.......
2fc00 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
2fc20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
2fc40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
2fc60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
2fc80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
2fca0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
2fcc0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
2fce0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
2fd00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
2fd20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
2fd40 00 00 00 00 00 00 00 00 00 00 9e 07 5a 77 53 65 74 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 ............ZwSetDebugFilterStat
2fd60 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 e...............................
2fd80 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2fda0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2fdc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2fde0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2fe00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
2fe20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 ................6.............w.
2fe40 00 00 5a 77 53 65 74 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 5a 77 ..ZwSetDebugFilterState.__imp_Zw
2fe60 53 65 74 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 SetDebugFilterState._head_C__Use
2fe80 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
2fea0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 34 ib_libwinapi_ntdll_a..dykebs0194
2fec0 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516160774..0.....0.....10
2fee0 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..685.......`.d.............
2ff00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
2ff20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
2ff40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
2ff60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
2ff80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
2ffa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
2ffc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
2ffe0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
30000 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
30020 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9d 07 5a 77 53 65 ............................ZwSe
30040 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 tContextThread..................
30060 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
30080 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
300a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
300c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
300e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
30100 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
30120 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5a 77 53 65 74 43 6f 6e 74 65 78 74 54 68 0.............q...ZwSetContextTh
30140 72 65 61 64 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 00 5f 68 read.__imp_ZwSetContextThread._h
30160 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
30180 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
301a0 64 79 6b 65 62 73 30 31 39 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01948.o/..1516160774..0...
301c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..701.......`.d...
301e0 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
30200 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
30220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
30240 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
30260 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
30280 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
302a0 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
302c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
302e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
30300 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
30320 00 00 00 00 9c 07 5a 77 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 32 00 00 ......ZwSetCachedSigningLevel2..
30340 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
30360 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
30380 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
303a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
303c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
303e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 ................................
30400 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 ..............<.............}...
30420 5a 77 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 32 00 5f 5f 69 6d 70 5f 5a ZwSetCachedSigningLevel2.__imp_Z
30440 77 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 32 00 5f 68 65 61 64 5f 43 5f wSetCachedSigningLevel2._head_C_
30460 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
30480 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
304a0 30 31 39 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01947.o/..1516160774..0.....0...
304c0 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..699.......`.d.........
304e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
30500 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
30520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
30540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
30560 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
30580 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
305a0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
305c0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
305e0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
30600 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b 07 ...%............................
30620 5a 77 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 00 00 02 00 00 00 08 00 ZwSetCachedSigningLevel.........
30640 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
30660 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
30680 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
306a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
306c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
306e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
30700 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5a 77 53 65 74 43 ........:.............{...ZwSetC
30720 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 43 61 63 achedSigningLevel.__imp_ZwSetCac
30740 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 hedSigningLevel._head_C__Users_P
30760 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
30780 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 34 36 2e 6f 2f ibwinapi_ntdll_a..dykebs01946.o/
307a0 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
307c0 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..677.......`.d.................
307e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
30800 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
30820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
30840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
30860 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
30880 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
308a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
308c0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
308e0 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
30900 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 07 5a 77 53 65 74 42 6f 6f ........................ZwSetBoo
30920 74 4f 70 74 69 6f 6e 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 tOptions........................
30940 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
30960 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
30980 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
309a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
309c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
309e0 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
30a00 00 00 00 00 02 00 6d 00 00 00 5a 77 53 65 74 42 6f 6f 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 ......m...ZwSetBootOptions.__imp
30a20 5f 5a 77 53 65 74 42 6f 6f 74 4f 70 74 69 6f 6e 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _ZwSetBootOptions._head_C__Users
30a40 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
30a60 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 34 35 2e _libwinapi_ntdll_a..dykebs01945.
30a80 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
30aa0 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..687.......`.d...............
30ac0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
30ae0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
30b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
30b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
30b40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
30b60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
30b80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
30ba0 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
30bc0 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
30be0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 07 5a 77 53 65 74 42 ..........................ZwSetB
30c00 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ootEntryOrder...................
30c20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
30c40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
30c60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
30c80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
30ca0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
30cc0 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
30ce0 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 53 65 74 42 6f 6f 74 45 6e 74 72 79 4f 72 ............s...ZwSetBootEntryOr
30d00 64 65 72 00 5f 5f 69 6d 70 5f 5a 77 53 65 74 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 00 5f 68 der.__imp_ZwSetBootEntryOrder._h
30d20 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
30d40 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
30d60 64 79 6b 65 62 73 30 31 39 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01944.o/..1516160774..0...
30d80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..675.......`.d...
30da0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
30dc0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
30de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
30e00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
30e20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
30e40 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
30e60 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
30e80 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
30ea0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
30ec0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
30ee0 00 00 00 00 98 07 5a 77 53 65 72 69 61 6c 69 7a 65 42 6f 6f 74 00 00 00 02 00 00 00 08 00 00 00 ......ZwSerializeBoot...........
30f00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
30f20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
30f40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
30f60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
30f80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
30fa0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
30fc0 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5a 77 53 65 72 69 61 6c ......*.............k...ZwSerial
30fe0 69 7a 65 42 6f 6f 74 00 5f 5f 69 6d 70 5f 5a 77 53 65 72 69 61 6c 69 7a 65 42 6f 6f 74 00 5f 68 izeBoot.__imp_ZwSerializeBoot._h
31000 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
31020 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
31040 64 79 6b 65 62 73 30 31 39 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01943.o/..1516160774..0...
31060 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..687.......`.d...
31080 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
310a0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
310c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
310e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
31100 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
31120 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
31140 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
31160 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
31180 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
311a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
311c0 00 00 00 00 97 07 5a 77 53 65 63 75 72 65 43 6f 6e 6e 65 63 74 50 6f 72 74 00 00 00 02 00 00 00 ......ZwSecureConnectPort.......
311e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
31200 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
31220 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
31240 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
31260 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
31280 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
312a0 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 53 65 ..........2.............s...ZwSe
312c0 63 75 72 65 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 53 65 63 75 72 65 43 6f cureConnectPort.__imp_ZwSecureCo
312e0 6e 6e 65 63 74 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 nnectPort._head_C__Users_Peter_C
31300 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
31320 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 34 32 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01942.o/..1516
31340 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 160774..0.....0.....100666..677.
31360 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
31380 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
313a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
313c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
313e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
31400 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
31420 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
31440 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
31460 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
31480 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
314a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 96 07 5a 77 53 61 76 65 4d 65 72 67 65 64 4b 65 ..................ZwSaveMergedKe
314c0 79 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ys..............................
314e0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
31500 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
31520 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
31540 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
31560 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
31580 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
315a0 6d 00 00 00 5a 77 53 61 76 65 4d 65 72 67 65 64 4b 65 79 73 00 5f 5f 69 6d 70 5f 5a 77 53 61 76 m...ZwSaveMergedKeys.__imp_ZwSav
315c0 65 4d 65 72 67 65 64 4b 65 79 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 eMergedKeys._head_C__Users_Peter
315e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
31600 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 34 31 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01941.o/..15
31620 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160774..0.....0.....100666..66
31640 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
31660 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
31680 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
316a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
316c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
316e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
31700 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
31720 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
31740 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
31760 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
31780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 07 5a 77 53 61 76 65 4b 65 79 45 78 00 ....................ZwSaveKeyEx.
317a0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
317c0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
317e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
31800 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
31820 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
31840 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 ................................
31860 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 ................".............c.
31880 00 00 5a 77 53 61 76 65 4b 65 79 45 78 00 5f 5f 69 6d 70 5f 5a 77 53 61 76 65 4b 65 79 45 78 00 ..ZwSaveKeyEx.__imp_ZwSaveKeyEx.
318a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
318c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
318e0 00 0a 64 79 6b 65 62 73 30 31 39 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01940.o/..1516160774..0.
31900 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..655.......`.d.
31920 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
31940 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
31960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
31980 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
319a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
319c0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
319e0 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
31a00 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...r.............
31a20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
31a40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
31a60 00 00 00 00 00 00 94 07 5a 77 53 61 76 65 4b 65 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ........ZwSaveKey...............
31a80 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
31aa0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
31ac0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
31ae0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
31b00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
31b20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
31b40 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 5f 00 00 00 5a 77 53 61 76 65 4b 65 79 00 5f 5f 69 6d .............._...ZwSaveKey.__im
31b60 70 5f 5a 77 53 61 76 65 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 p_ZwSaveKey._head_C__Users_Peter
31b80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
31ba0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 33 39 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01939.o/..15
31bc0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160774..0.....0.....100666..72
31be0 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
31c00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
31c20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
31c40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
31c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
31c80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
31ca0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
31cc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 ....0..idata$4............@.....
31ce0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ............0..idata$6........".
31d00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
31d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 93 07 5a 77 52 6f 6c 6c 66 6f 72 77 61 72 ....................ZwRollforwar
31d40 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 dTransactionManager.............
31d60 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
31d80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
31da0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
31dc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
31de0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
31e00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
31e20 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5a 77 52 6f 6c 6c 66 6f 72 77 ....J.................ZwRollforw
31e40 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 52 6f ardTransactionManager.__imp_ZwRo
31e60 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 68 65 61 llforwardTransactionManager._hea
31e80 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
31ea0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
31ec0 6b 65 62 73 30 31 39 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01938.o/..1516160774..0.....
31ee0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..691.......`.d.....
31f00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
31f20 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
31f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
31f60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
31f80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
31fa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
31fc0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
31fe0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
32000 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
32020 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
32040 00 00 92 07 5a 77 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 02 00 00 00 08 00 ....ZwRollbackTransaction.......
32060 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
32080 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
320a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
320c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
320e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
32100 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
32120 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5a 77 52 6f 6c 6c ........6.............w...ZwRoll
32140 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 52 6f 6c 6c 62 61 63 6b backTransaction.__imp_ZwRollback
32160 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 Transaction._head_C__Users_Peter
32180 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
321a0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 33 37 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01937.o/..15
321c0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160774..0.....0.....100666..71
321e0 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
32200 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
32220 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
32240 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
32260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
32280 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
322a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
322c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
322e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
32300 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
32320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 91 07 5a 77 52 6f 6c 6c 62 61 63 6b 52 65 ....................ZwRollbackRe
32340 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 gistryTransaction...............
32360 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
32380 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
323a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
323c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
323e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
32400 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
32420 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5a 77 52 6f 6c 6c 62 61 63 6b 52 65 67 69 F.................ZwRollbackRegi
32440 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 52 6f 6c 6c 62 61 63 6b stryTransaction.__imp_ZwRollback
32460 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 RegistryTransaction._head_C__Use
32480 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
324a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 33 ib_libwinapi_ntdll_a..dykebs0193
324c0 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516160774..0.....0.....10
324e0 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..689.......`.d.............
32500 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
32520 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
32540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
32560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
32580 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
325a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
325c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
325e0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
32600 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
32620 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 07 5a 77 52 6f ............................ZwRo
32640 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 llbackEnlistment................
32660 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
32680 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
326a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
326c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
326e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
32700 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
32720 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 4.............u...ZwRollbackEnli
32740 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e stment.__imp_ZwRollbackEnlistmen
32760 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
32780 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
327a0 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01935.o/..1516160774..
327c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..685.......`.
327e0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
32800 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
32820 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
32840 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
32860 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
32880 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
328a0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
328c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
328e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
32900 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
32920 00 00 00 00 00 00 00 00 8f 07 5a 77 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 00 00 00 ..........ZwRollbackComplete....
32940 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
32960 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
32980 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
329a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
329c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
329e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
32a00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 ..............0.............q...
32a20 5a 77 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 5a 77 52 6f 6c 6c 62 ZwRollbackComplete.__imp_ZwRollb
32a40 61 63 6b 43 6f 6d 70 6c 65 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ackComplete._head_C__Users_Peter
32a60 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
32a80 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 33 34 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01934.o/..15
32aa0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160774..0.....0.....100666..72
32ac0 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
32ae0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
32b00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
32b20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
32b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
32b60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
32b80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
32ba0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 ....0..idata$4............@.....
32bc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ............0..idata$6........".
32be0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
32c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 07 5a 77 52 65 76 65 72 74 43 6f 6e 74 ....................ZwRevertCont
32c20 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ainerImpersonation..............
32c40 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
32c60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
32c80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
32ca0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
32cc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
32ce0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................#.............
32d00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5a 77 52 65 76 65 72 74 43 6f ....H.................ZwRevertCo
32d20 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 52 65 76 ntainerImpersonation.__imp_ZwRev
32d40 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 5f 68 65 61 64 5f ertContainerImpersonation._head_
32d60 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
32d80 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
32da0 62 73 30 31 39 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01933.o/..1516160774..0.....0.
32dc0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..673.......`.d.......
32de0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
32e00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
32e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
32e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
32e60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
32e80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
32ea0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
32ec0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
32ee0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
32f00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
32f20 8d 07 5a 77 52 65 73 75 6d 65 54 68 72 65 61 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..ZwResumeThread................
32f40 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
32f60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
32f80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
32fa0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
32fc0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
32fe0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
33000 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5a 77 52 65 73 75 6d 65 54 68 72 65 ..(.............i...ZwResumeThre
33020 61 64 00 5f 5f 69 6d 70 5f 5a 77 52 65 73 75 6d 65 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f ad.__imp_ZwResumeThread._head_C_
33040 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
33060 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
33080 30 31 39 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01932.o/..1516160774..0.....0...
330a0 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..675.......`.d.........
330c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
330e0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
33100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
33120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
33140 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
33160 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
33180 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
331a0 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
331c0 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
331e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 07 ...%............................
33200 5a 77 52 65 73 75 6d 65 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ZwResumeProcess.................
33220 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
33240 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
33260 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
33280 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
332a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
332c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
332e0 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5a 77 52 65 73 75 6d 65 50 72 6f 63 65 73 *.............k...ZwResumeProces
33300 73 00 5f 5f 69 6d 70 5f 5a 77 52 65 73 75 6d 65 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f s.__imp_ZwResumeProcess._head_C_
33320 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
33340 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
33360 30 31 39 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01931.o/..1516160774..0.....0...
33380 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..665.......`.d.........
333a0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
333c0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
333e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
33400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
33420 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
33440 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
33460 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
33480 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
334a0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
334c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 07 ...%............................
334e0 5a 77 52 65 73 74 6f 72 65 4b 65 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ZwRestoreKey....................
33500 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
33520 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
33540 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
33560 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
33580 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
335a0 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
335c0 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5a 77 52 65 73 74 6f 72 65 4b 65 79 00 5f 5f 69 6d 70 ..........e...ZwRestoreKey.__imp
335e0 5f 5a 77 52 65 73 74 6f 72 65 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 _ZwRestoreKey._head_C__Users_Pet
33600 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
33620 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 33 30 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01930.o/..
33640 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
33660 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 679.......`.d...................
33680 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
336a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
336c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
336e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
33700 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
33720 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
33740 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
33760 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
33780 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
337a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a 07 5a 77 52 65 73 65 74 57 72 69 ......................ZwResetWri
337c0 74 65 57 61 74 63 68 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 teWatch.........................
337e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
33800 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
33820 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
33840 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
33860 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
33880 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
338a0 00 00 02 00 6f 00 00 00 5a 77 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f ....o...ZwResetWriteWatch.__imp_
338c0 5a 77 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ZwResetWriteWatch._head_C__Users
338e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
33900 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 32 39 2e _libwinapi_ntdll_a..dykebs01929.
33920 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
33940 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..665.......`.d...............
33960 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
33980 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
339a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
339c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
339e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
33a00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
33a20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
33a40 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
33a60 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
33a80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 89 07 5a 77 52 65 73 65 ..........................ZwRese
33aa0 74 45 76 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tEvent..........................
33ac0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
33ae0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
33b00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
33b20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
33b40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
33b60 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
33b80 00 00 02 00 65 00 00 00 5a 77 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 52 65 73 ....e...ZwResetEvent.__imp_ZwRes
33ba0 65 74 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 etEvent._head_C__Users_Peter_Cod
33bc0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
33be0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01928.o/..151616
33c00 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 0774..0.....0.....100666..697...
33c20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
33c40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
33c60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
33c80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
33ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
33cc0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
33ce0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
33d00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
33d20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
33d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
33d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 07 5a 77 52 65 71 75 65 73 74 57 61 69 74 52 65 70 ................ZwRequestWaitRep
33d80 6c 79 50 6f 72 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 lyPort..........................
33da0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
33dc0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
33de0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
33e00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
33e20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
33e40 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
33e60 00 00 00 00 02 00 79 00 00 00 5a 77 52 65 71 75 65 73 74 57 61 69 74 52 65 70 6c 79 50 6f 72 74 ......y...ZwRequestWaitReplyPort
33e80 00 5f 5f 69 6d 70 5f 5a 77 52 65 71 75 65 73 74 57 61 69 74 52 65 70 6c 79 50 6f 72 74 00 5f 68 .__imp_ZwRequestWaitReplyPort._h
33ea0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
33ec0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
33ee0 64 79 6b 65 62 73 30 31 39 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01927.o/..1516160774..0...
33f00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..667.......`.d...
33f20 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
33f40 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
33f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
33f80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
33fa0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
33fc0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
33fe0 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
34000 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
34020 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
34040 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
34060 00 00 00 00 87 07 5a 77 52 65 71 75 65 73 74 50 6f 72 74 00 02 00 00 00 08 00 00 00 04 00 00 00 ......ZwRequestPort.............
34080 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
340a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
340c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
340e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
34100 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
34120 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
34140 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5a 77 52 65 71 75 65 73 74 50 6f 72 ..&.............g...ZwRequestPor
34160 74 00 5f 5f 69 6d 70 5f 5a 77 52 65 71 75 65 73 74 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 t.__imp_ZwRequestPort._head_C__U
34180 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
341a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
341c0 39 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 926.o/..1516160774..0.....0.....
341e0 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..689.......`.d...........
34200 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
34220 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
34240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
34260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
34280 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
342a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
342c0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
342e0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
34300 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
34320 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 86 07 5a 77 .%............................Zw
34340 52 65 70 6c 79 57 61 69 74 52 65 70 6c 79 50 6f 72 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ReplyWaitReplyPort..............
34360 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
34380 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
343a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
343c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
343e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
34400 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
34420 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 52 65 70 6c 79 57 61 69 74 52 ..4.............u...ZwReplyWaitR
34440 65 70 6c 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 52 65 70 6c 79 57 61 69 74 52 65 70 6c 79 50 eplyPort.__imp_ZwReplyWaitReplyP
34460 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ort._head_C__Users_Peter_Code_wi
34480 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
344a0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01925.o/..1516160774
344c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 ..0.....0.....100666..701.......
344e0 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
34500 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
34520 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
34540 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
34560 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
34580 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
345a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
345c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
345e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
34600 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
34620 00 00 00 00 00 00 00 00 00 00 85 07 5a 77 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f ............ZwReplyWaitReceivePo
34640 72 74 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 rtEx............................
34660 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
34680 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
346a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
346c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
346e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
34700 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ....................<...........
34720 02 00 7d 00 00 00 5a 77 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 45 78 00 5f ..}...ZwReplyWaitReceivePortEx._
34740 5f 69 6d 70 5f 5a 77 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 45 78 00 5f 68 _imp_ZwReplyWaitReceivePortEx._h
34760 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
34780 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
347a0 64 79 6b 65 62 73 30 31 39 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01924.o/..1516160774..0...
347c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..697.......`.d...
347e0 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
34800 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
34820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
34840 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
34860 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
34880 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
348a0 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
348c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
348e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
34900 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
34920 00 00 00 00 84 07 5a 77 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 00 00 00 00 ......ZwReplyWaitReceivePort....
34940 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
34960 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
34980 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
349a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
349c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
349e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
34a00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 ..............8.............y...
34a20 5a 77 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 52 ZwReplyWaitReceivePort.__imp_ZwR
34a40 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 eplyWaitReceivePort._head_C__Use
34a60 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
34a80 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 32 ib_libwinapi_ntdll_a..dykebs0192
34aa0 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516160774..0.....0.....10
34ac0 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..663.......`.d.............
34ae0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
34b00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
34b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
34b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
34b60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
34b80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
34ba0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
34bc0 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
34be0 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
34c00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 07 5a 77 52 65 ............................ZwRe
34c20 70 6c 79 50 6f 72 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 plyPort.........................
34c40 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
34c60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
34c80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
34ca0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
34cc0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
34ce0 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
34d00 00 00 00 00 02 00 63 00 00 00 5a 77 52 65 70 6c 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 52 65 ......c...ZwReplyPort.__imp_ZwRe
34d20 70 6c 79 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 plyPort._head_C__Users_Peter_Cod
34d40 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
34d60 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01922.o/..151616
34d80 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 0774..0.....0.....100666..697...
34da0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
34dc0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
34de0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
34e00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
34e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
34e40 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
34e60 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
34e80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
34ea0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
34ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
34ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 07 5a 77 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 ................ZwReplacePartiti
34f00 6f 6e 55 6e 69 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 onUnit..........................
34f20 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
34f40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
34f60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
34f80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
34fa0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
34fc0 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
34fe0 00 00 00 00 02 00 79 00 00 00 5a 77 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 ......y...ZwReplacePartitionUnit
35000 00 5f 5f 69 6d 70 5f 5a 77 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 5f 68 .__imp_ZwReplacePartitionUnit._h
35020 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
35040 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
35060 64 79 6b 65 62 73 30 31 39 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01921.o/..1516160774..0...
35080 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..665.......`.d...
350a0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
350c0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
350e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
35100 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
35120 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
35140 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
35160 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
35180 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
351a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
351c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
351e0 00 00 00 00 81 07 5a 77 52 65 70 6c 61 63 65 4b 65 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......ZwReplaceKey..............
35200 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
35220 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
35240 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
35260 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
35280 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
352a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
352c0 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5a 77 52 65 70 6c 61 63 65 4b 65 79 ..$.............e...ZwReplaceKey
352e0 00 5f 5f 69 6d 70 5f 5a 77 52 65 70 6c 61 63 65 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 .__imp_ZwReplaceKey._head_C__Use
35300 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
35320 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 32 ib_libwinapi_ntdll_a..dykebs0192
35340 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160774..0.....0.....10
35360 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..709.......`.d.............
35380 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
353a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
353c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
353e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
35400 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
35420 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
35440 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
35460 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
35480 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
354a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 07 5a 77 52 65 ............................ZwRe
354c0 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 00 00 00 02 00 00 00 08 00 nameTransactionManager..........
354e0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
35500 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
35520 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
35540 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
35560 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
35580 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
355a0 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5a 77 52 65 6e 61 ........@.................ZwRena
355c0 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 52 65 6e meTransactionManager.__imp_ZwRen
355e0 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 ameTransactionManager._head_C__U
35600 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
35620 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
35640 39 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 919.o/..1516160774..0.....0.....
35660 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..663.......`.d...........
35680 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
356a0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
356c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
356e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
35700 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
35720 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
35740 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
35760 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
35780 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
357a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 07 5a 77 .%............................Zw
357c0 52 65 6e 61 6d 65 4b 65 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 RenameKey.......................
357e0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
35800 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
35820 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
35840 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
35860 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
35880 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
358a0 00 00 00 00 00 00 02 00 63 00 00 00 5a 77 52 65 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 ........c...ZwRenameKey.__imp_Zw
358c0 52 65 6e 61 6d 65 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 RenameKey._head_C__Users_Peter_C
358e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
35900 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 31 38 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01918.o/..1516
35920 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 160774..0.....0.....100666..689.
35940 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
35960 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
35980 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
359a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
359c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
359e0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
35a00 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
35a20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
35a40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
35a60 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
35a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7e 07 5a 77 52 65 6d 6f 76 65 50 72 6f 63 65 73 ................~.ZwRemoveProces
35aa0 73 44 65 62 75 67 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 sDebug..........................
35ac0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
35ae0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
35b00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
35b20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
35b40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
35b60 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
35b80 00 00 02 00 75 00 00 00 5a 77 52 65 6d 6f 76 65 50 72 6f 63 65 73 73 44 65 62 75 67 00 5f 5f 69 ....u...ZwRemoveProcessDebug.__i
35ba0 6d 70 5f 5a 77 52 65 6d 6f 76 65 50 72 6f 63 65 73 73 44 65 62 75 67 00 5f 68 65 61 64 5f 43 5f mp_ZwRemoveProcessDebug._head_C_
35bc0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
35be0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
35c00 30 31 39 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01917.o/..1516160774..0.....0...
35c20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..697.......`.d.........
35c40 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
35c60 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
35c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
35ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
35cc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
35ce0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
35d00 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
35d20 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
35d40 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
35d60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 07 ...%..........................}.
35d80 5a 77 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 00 00 00 00 02 00 00 00 08 00 ZwRemoveIoCompletionEx..........
35da0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
35dc0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
35de0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
35e00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
35e20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
35e40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
35e60 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5a 77 52 65 6d 6f ........8.............y...ZwRemo
35e80 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 5a 77 52 65 6d 6f 76 65 49 veIoCompletionEx.__imp_ZwRemoveI
35ea0 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 oCompletionEx._head_C__Users_Pet
35ec0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
35ee0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 31 36 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01916.o/..
35f00 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
35f20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 689.......`.d...................
35f40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
35f60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
35f80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
35fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
35fc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
35fe0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
36000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
36020 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
36040 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
36060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c 07 5a 77 52 65 6d 6f 76 65 49 6f ....................|.ZwRemoveIo
36080 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 Completion......................
360a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
360c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
360e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
36100 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
36120 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
36140 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
36160 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e ........u...ZwRemoveIoCompletion
36180 00 5f 5f 69 6d 70 5f 5a 77 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 68 65 61 .__imp_ZwRemoveIoCompletion._hea
361a0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
361c0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
361e0 6b 65 62 73 30 31 39 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01915.o/..1516160774..0.....
36200 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..713.......`.d.....
36220 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
36240 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
36260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
36280 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
362a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
362c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
362e0 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
36300 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
36320 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
36340 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
36360 00 00 7b 07 5a 77 52 65 6c 65 61 73 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 ..{.ZwReleaseWorkerFactoryWorker
36380 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
363a0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
363c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
363e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
36400 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
36420 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 ..............................!.
36440 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 ................D...............
36460 00 00 5a 77 52 65 6c 65 61 73 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 00 5f ..ZwReleaseWorkerFactoryWorker._
36480 5f 69 6d 70 5f 5a 77 52 65 6c 65 61 73 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 _imp_ZwReleaseWorkerFactoryWorke
364a0 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 r._head_C__Users_Peter_Code_wina
364c0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
364e0 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01914.o/..1516160774..
36500 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..685.......`.
36520 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
36540 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
36560 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
36580 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
365a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
365c0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
365e0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
36600 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
36620 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
36640 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
36660 00 00 00 00 00 00 00 00 7a 07 5a 77 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 00 00 00 ........z.ZwReleaseSemaphore....
36680 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
366a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
366c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
366e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
36700 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
36720 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
36740 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 ..............0.............q...
36760 5a 77 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 5a 77 52 65 6c 65 61 ZwReleaseSemaphore.__imp_ZwRelea
36780 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 seSemaphore._head_C__Users_Peter
367a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
367c0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 31 33 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01913.o/..15
367e0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160774..0.....0.....100666..67
36800 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
36820 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
36840 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
36860 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
36880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
368a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
368c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
368e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
36900 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
36920 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
36940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 79 07 5a 77 52 65 6c 65 61 73 65 4d 75 74 ..................y.ZwReleaseMut
36960 61 6e 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ant.............................
36980 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
369a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
369c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
369e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
36a00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
36a20 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
36a40 02 00 6b 00 00 00 5a 77 52 65 6c 65 61 73 65 4d 75 74 61 6e 74 00 5f 5f 69 6d 70 5f 5a 77 52 65 ..k...ZwReleaseMutant.__imp_ZwRe
36a60 6c 65 61 73 65 4d 75 74 61 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 leaseMutant._head_C__Users_Peter
36a80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
36aa0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 31 32 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01912.o/..15
36ac0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160774..0.....0.....100666..68
36ae0 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
36b00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
36b20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
36b40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
36b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
36b80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
36ba0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
36bc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
36be0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
36c00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
36c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 07 5a 77 52 65 6c 65 61 73 65 4b 65 79 ..................x.ZwReleaseKey
36c40 65 64 45 76 65 6e 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 edEvent.........................
36c60 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
36c80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
36ca0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
36cc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
36ce0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
36d00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
36d20 00 00 00 00 02 00 73 00 00 00 5a 77 52 65 6c 65 61 73 65 4b 65 79 65 64 45 76 65 6e 74 00 5f 5f ......s...ZwReleaseKeyedEvent.__
36d40 69 6d 70 5f 5a 77 52 65 6c 65 61 73 65 4b 65 79 65 64 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f imp_ZwReleaseKeyedEvent._head_C_
36d60 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
36d80 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
36da0 30 31 39 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01911.o/..1516160774..0.....0...
36dc0 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..715.......`.d.........
36de0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
36e00 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
36e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
36e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
36e60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
36e80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
36ea0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
36ec0 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
36ee0 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
36f00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 07 ...%..........................w.
36f20 5a 77 52 65 67 69 73 74 65 72 54 68 72 65 61 64 54 65 72 6d 69 6e 61 74 65 50 6f 72 74 00 02 00 ZwRegisterThreadTerminatePort...
36f40 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
36f60 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
36f80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
36fa0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
36fc0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
36fe0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
37000 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5a 77 ............F.................Zw
37020 52 65 67 69 73 74 65 72 54 68 72 65 61 64 54 65 72 6d 69 6e 61 74 65 50 6f 72 74 00 5f 5f 69 6d RegisterThreadTerminatePort.__im
37040 70 5f 5a 77 52 65 67 69 73 74 65 72 54 68 72 65 61 64 54 65 72 6d 69 6e 61 74 65 50 6f 72 74 00 p_ZwRegisterThreadTerminatePort.
37060 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
37080 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
370a0 00 0a 64 79 6b 65 62 73 30 31 39 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01910.o/..1516160774..0.
370c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..737.......`.d.
370e0 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
37100 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...p.............0`.data.
37120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
37140 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
37160 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
37180 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..z.............0..idata$5......
371a0 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
371c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
371e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........(...H.........
37200 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
37220 00 00 00 00 00 00 76 07 5a 77 52 65 67 69 73 74 65 72 50 72 6f 74 6f 63 6f 6c 41 64 64 72 65 73 ......v.ZwRegisterProtocolAddres
37240 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 sInformation....................
37260 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
37280 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
372a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
372c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
372e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
37300 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 ..........).................T...
37320 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5a 77 52 65 67 69 73 74 65 72 50 72 6f 74 6f 63 6f 6c ..............ZwRegisterProtocol
37340 41 64 64 72 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 52 65 67 69 73 AddressInformation.__imp_ZwRegis
37360 74 65 72 50 72 6f 74 6f 63 6f 6c 41 64 64 72 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 terProtocolAddressInformation._h
37380 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
373a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
373c0 64 79 6b 65 62 73 30 31 39 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01909.o/..1516160774..0...
373e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..711.......`.d...
37400 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
37420 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
37440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
37460 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
37480 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
374a0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
374c0 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
374e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
37500 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
37520 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
37540 00 00 00 00 75 07 5a 77 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 ....u.ZwRecoverTransactionManage
37560 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 r...............................
37580 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
375a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
375c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
375e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
37600 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
37620 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................B.............
37640 83 00 00 00 5a 77 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 ....ZwRecoverTransactionManager.
37660 5f 5f 69 6d 70 5f 5a 77 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 __imp_ZwRecoverTransactionManage
37680 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 r._head_C__Users_Peter_Code_wina
376a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
376c0 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01908.o/..1516160774..
376e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..701.......`.
37700 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
37720 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
37740 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
37760 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
37780 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
377a0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
377c0 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
377e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
37800 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
37820 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
37840 00 00 00 00 00 00 00 00 74 07 5a 77 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 ........t.ZwRecoverResourceManag
37860 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 er..............................
37880 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
378a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
378c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
378e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
37900 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
37920 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
37940 7d 00 00 00 5a 77 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 }...ZwRecoverResourceManager.__i
37960 6d 70 5f 5a 77 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 68 65 61 mp_ZwRecoverResourceManager._hea
37980 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
379a0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
379c0 6b 65 62 73 30 31 39 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01907.o/..1516160774..0.....
379e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..687.......`.d.....
37a00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
37a20 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
37a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
37a60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
37a80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
37aa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
37ac0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
37ae0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
37b00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
37b20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
37b40 00 00 73 07 5a 77 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 00 00 02 00 00 00 08 00 ..s.ZwRecoverEnlistment.........
37b60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
37b80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
37ba0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
37bc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
37be0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
37c00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
37c20 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 52 65 63 6f ........2.............s...ZwReco
37c40 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 52 65 63 6f 76 65 72 45 6e 6c verEnlistment.__imp_ZwRecoverEnl
37c60 69 73 74 6d 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 istment._head_C__Users_Peter_Cod
37c80 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
37ca0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01906.o/..151616
37cc0 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 0774..0.....0.....100666..687...
37ce0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
37d00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
37d20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
37d40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
37d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
37d80 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
37da0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
37dc0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
37de0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
37e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
37e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 72 07 5a 77 52 65 61 64 56 69 72 74 75 61 6c 4d 65 6d ..............r.ZwReadVirtualMem
37e40 6f 72 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ory.............................
37e60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
37e80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
37ea0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
37ec0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
37ee0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
37f00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
37f20 02 00 73 00 00 00 5a 77 52 65 61 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f ..s...ZwReadVirtualMemory.__imp_
37f40 5a 77 52 65 61 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ZwReadVirtualMemory._head_C__Use
37f60 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
37f80 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 30 ib_libwinapi_ntdll_a..dykebs0190
37fa0 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516160774..0.....0.....10
37fc0 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..679.......`.d.............
37fe0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
38000 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
38020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
38040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
38060 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
38080 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
380a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
380c0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
380e0 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
38100 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 07 5a 77 52 65 ..........................q.ZwRe
38120 61 64 52 65 71 75 65 73 74 44 61 74 61 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 adRequestData...................
38140 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
38160 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
38180 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
381a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
381c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
381e0 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
38200 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5a 77 52 65 61 64 52 65 71 75 65 73 74 44 61 74 61 00 ..........o...ZwReadRequestData.
38220 5f 5f 69 6d 70 5f 5a 77 52 65 61 64 52 65 71 75 65 73 74 44 61 74 61 00 5f 68 65 61 64 5f 43 5f __imp_ZwReadRequestData._head_C_
38240 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
38260 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
38280 30 31 39 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01904.o/..1516160774..0.....0...
382a0 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..689.......`.d.........
382c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
382e0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
38300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
38320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
38340 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
38360 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
38380 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
383a0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
383c0 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
383e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 07 ...%..........................p.
38400 5a 77 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 ZwReadOnlyEnlistment............
38420 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
38440 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
38460 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
38480 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
384a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
384c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
384e0 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 52 65 61 64 4f 6e 6c 79 ....4.............u...ZwReadOnly
38500 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 Enlistment.__imp_ZwReadOnlyEnlis
38520 74 6d 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f tment._head_C__Users_Peter_Code_
38540 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
38560 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01903.o/..15161607
38580 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 74..0.....0.....100666..679.....
385a0 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
385c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
385e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
38600 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
38620 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
38640 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
38660 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
38680 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
386a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
386c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
386e0 00 00 00 00 00 00 00 00 00 00 00 00 6f 07 5a 77 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 ............o.ZwReadFileScatter.
38700 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
38720 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
38740 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
38760 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
38780 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
387a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
387c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 ............................o...
387e0 5a 77 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 5a 77 52 65 61 64 46 69 ZwReadFileScatter.__imp_ZwReadFi
38800 6c 65 53 63 61 74 74 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 leScatter._head_C__Users_Peter_C
38820 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
38840 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 39 30 32 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01902.o/..1516
38860 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 160774..0.....0.....100666..661.
38880 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
388a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
388c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
388e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
38900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
38920 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
38940 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
38960 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
38980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
389a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
389c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e 07 5a 77 52 65 61 64 46 69 6c 65 00 00 00 00 ................n.ZwReadFile....
389e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
38a00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
38a20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
38a40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
38a60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
38a80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 ................................
38aa0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 ............................a...
38ac0 5a 77 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 52 65 61 64 46 69 6c 65 00 5f 68 65 61 ZwReadFile.__imp_ZwReadFile._hea
38ae0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
38b00 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
38b20 6b 65 62 73 30 31 39 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01901.o/..1516160774..0.....
38b40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..677.......`.d.....
38b60 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
38b80 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
38ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
38bc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
38be0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
38c00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
38c20 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
38c40 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
38c60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
38c80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
38ca0 00 00 6d 07 5a 77 52 61 69 73 65 48 61 72 64 45 72 72 6f 72 00 00 02 00 00 00 08 00 00 00 04 00 ..m.ZwRaiseHardError............
38cc0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
38ce0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
38d00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
38d20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
38d40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
38d60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
38d80 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5a 77 52 61 69 73 65 48 61 72 ....,.............m...ZwRaiseHar
38da0 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 5a 77 52 61 69 73 65 48 61 72 64 45 72 72 6f 72 00 5f 68 dError.__imp_ZwRaiseHardError._h
38dc0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
38de0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
38e00 64 79 6b 65 62 73 30 31 39 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01900.o/..1516160774..0...
38e20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..677.......`.d...
38e40 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
38e60 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
38e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
38ea0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
38ec0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
38ee0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
38f00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
38f20 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
38f40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
38f60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
38f80 00 00 00 00 6c 07 5a 77 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 ....l.ZwRaiseException..........
38fa0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
38fc0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
38fe0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
39000 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
39020 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
39040 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
39060 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5a 77 52 61 69 73 65 45 ......,.............m...ZwRaiseE
39080 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 xception.__imp_ZwRaiseException.
390a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
390c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
390e0 00 0a 64 79 6b 65 62 73 30 31 38 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01899.o/..1516160774..0.
39100 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..685.......`.d.
39120 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
39140 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
39160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
39180 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
391a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
391c0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
391e0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
39200 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
39220 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
39240 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
39260 00 00 00 00 00 00 6b 07 5a 77 51 75 65 75 65 41 70 63 54 68 72 65 61 64 45 78 00 00 00 00 02 00 ......k.ZwQueueApcThreadEx......
39280 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
392a0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
392c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
392e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
39300 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
39320 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
39340 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5a 77 ............0.............q...Zw
39360 51 75 65 75 65 41 70 63 54 68 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 75 65 41 70 QueueApcThreadEx.__imp_ZwQueueAp
39380 63 54 68 72 65 61 64 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 cThreadEx._head_C__Users_Peter_C
393a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
393c0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 39 38 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01898.o/..1516
393e0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 160774..0.....0.....100666..677.
39400 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
39420 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
39440 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
39460 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
39480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
394a0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
394c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
394e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
39500 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
39520 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
39540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 07 5a 77 51 75 65 75 65 41 70 63 54 68 72 65 ................j.ZwQueueApcThre
39560 61 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ad..............................
39580 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
395a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
395c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
395e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
39600 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
39620 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
39640 6d 00 00 00 5a 77 51 75 65 75 65 41 70 63 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 m...ZwQueueApcThread.__imp_ZwQue
39660 75 65 41 70 63 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ueApcThread._head_C__Users_Peter
39680 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
396a0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 39 37 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01897.o/..15
396c0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160774..0.....0.....100666..72
396e0 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
39700 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
39720 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
39740 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
39760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
39780 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
397a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
397c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 ....0..idata$4............@.....
397e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ............0..idata$6........".
39800 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
39820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 07 5a 77 51 75 65 72 79 57 6e 66 53 74 ..................i.ZwQueryWnfSt
39840 61 74 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ateNameInformation..............
39860 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
39880 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
398a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
398c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
398e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
39900 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................#.............
39920 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 5a 77 51 75 65 72 79 57 6e 66 ....H.................ZwQueryWnf
39940 53 74 61 74 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 StateNameInformation.__imp_ZwQue
39960 72 79 57 6e 66 53 74 61 74 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f ryWnfStateNameInformation._head_
39980 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
399a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
399c0 62 73 30 31 38 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01896.o/..1516160774..0.....0.
399e0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..687.......`.d.......
39a00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
39a20 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
39a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
39a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
39a80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
39aa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
39ac0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
39ae0 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
39b00 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
39b20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
39b40 68 07 5a 77 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 74 61 00 00 00 02 00 00 00 08 00 00 00 h.ZwQueryWnfStateData...........
39b60 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
39b80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
39ba0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
39bc0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
39be0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
39c00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
39c20 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 51 75 65 72 79 57 ......2.............s...ZwQueryW
39c40 6e 66 53 74 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 57 6e 66 53 74 61 74 nfStateData.__imp_ZwQueryWnfStat
39c60 65 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f eData._head_C__Users_Peter_Code_
39c80 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
39ca0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01895.o/..15161607
39cc0 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 74..0.....0.....100666..713.....
39ce0 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
39d00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
39d20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
39d40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
39d60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
39d80 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
39da0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
39dc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
39de0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 ......0..idata$6............H...
39e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
39e20 00 00 00 00 00 00 00 00 00 00 00 00 67 07 5a 77 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 ............g.ZwQueryVolumeInfor
39e40 6d 61 74 69 6f 6e 46 69 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 mationFile......................
39e60 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
39e80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
39ea0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
39ec0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
39ee0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
39f00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 ........!.................D.....
39f20 00 00 00 00 00 00 02 00 85 00 00 00 5a 77 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 ............ZwQueryVolumeInforma
39f40 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f tionFile.__imp_ZwQueryVolumeInfo
39f60 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rmationFile._head_C__Users_Peter
39f80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
39fa0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 39 34 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01894.o/..15
39fc0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160774..0.....0.....100666..68
39fe0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
3a000 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
3a020 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3a040 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3a060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3a080 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
3a0a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
3a0c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
3a0e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
3a100 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
3a120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 07 5a 77 51 75 65 72 79 56 69 72 74 75 ..................f.ZwQueryVirtu
3a140 61 6c 4d 65 6d 6f 72 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 alMemory........................
3a160 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
3a180 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
3a1a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
3a1c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
3a1e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
3a200 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
3a220 00 00 00 00 02 00 75 00 00 00 5a 77 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f ......u...ZwQueryVirtualMemory._
3a240 5f 69 6d 70 5f 5a 77 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f _imp_ZwQueryVirtualMemory._head_
3a260 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
3a280 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
3a2a0 62 73 30 31 38 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01893.o/..1516160774..0.....0.
3a2c0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..675.......`.d.......
3a2e0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
3a300 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
3a320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3a340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a360 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
3a380 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
3a3a0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
3a3c0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
3a3e0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
3a400 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
3a420 65 07 5a 77 51 75 65 72 79 56 61 6c 75 65 4b 65 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 e.ZwQueryValueKey...............
3a440 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
3a460 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
3a480 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
3a4a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
3a4c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
3a4e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
3a500 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5a 77 51 75 65 72 79 56 61 6c 75 65 ..*.............k...ZwQueryValue
3a520 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 56 61 6c 75 65 4b 65 79 00 5f 68 65 61 64 5f Key.__imp_ZwQueryValueKey._head_
3a540 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
3a560 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
3a580 62 73 30 31 38 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01892.o/..1516160774..0.....0.
3a5a0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..697.......`.d.......
3a5c0 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
3a5e0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
3a600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3a620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3a640 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
3a660 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
3a680 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
3a6a0 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
3a6c0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
3a6e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
3a700 64 07 5a 77 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 00 00 00 02 00 00 00 d.ZwQueryTimerResolution........
3a720 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
3a740 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
3a760 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
3a780 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
3a7a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
3a7c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
3a7e0 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5a 77 51 75 ..........8.............y...ZwQu
3a800 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 eryTimerResolution.__imp_ZwQuery
3a820 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 TimerResolution._head_C__Users_P
3a840 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
3a860 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 39 31 2e 6f 2f ibwinapi_ntdll_a..dykebs01891.o/
3a880 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
3a8a0 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..665.......`.d.................
3a8c0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
3a8e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3a900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3a920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3a940 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
3a960 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
3a980 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
3a9a0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
3a9c0 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
3a9e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 63 07 5a 77 51 75 65 72 79 54 ......................c.ZwQueryT
3aa00 69 6d 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 imer............................
3aa20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3aa40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3aa60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3aa80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3aaa0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3aac0 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 ....................$...........
3aae0 02 00 65 00 00 00 5a 77 51 75 65 72 79 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 ..e...ZwQueryTimer.__imp_ZwQuery
3ab00 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Timer._head_C__Users_Peter_Code_
3ab20 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
3ab40 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01890.o/..15161607
3ab60 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 74..0.....0.....100666..679.....
3ab80 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
3aba0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
3abc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
3abe0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
3ac00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
3ac20 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
3ac40 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
3ac60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
3ac80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
3aca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
3acc0 00 00 00 00 00 00 00 00 00 00 00 00 62 07 5a 77 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 ............b.ZwQuerySystemTime.
3ace0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
3ad00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
3ad20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
3ad40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
3ad60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
3ad80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
3ada0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 ............................o...
3adc0 5a 77 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 53 ZwQuerySystemTime.__imp_ZwQueryS
3ade0 79 73 74 65 6d 54 69 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ystemTime._head_C__Users_Peter_C
3ae00 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
3ae20 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 38 39 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01889.o/..1516
3ae40 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 160774..0.....0.....100666..709.
3ae60 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
3ae80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
3aea0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3aec0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3aee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3af00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
3af20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
3af40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
3af60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
3af80 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
3afa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 07 5a 77 51 75 65 72 79 53 79 73 74 65 6d 49 ................a.ZwQuerySystemI
3afc0 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 nformationEx....................
3afe0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
3b000 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
3b020 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
3b040 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
3b060 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
3b080 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
3b0a0 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5a 77 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 ................ZwQuerySystemInf
3b0c0 6f 72 6d 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 53 79 73 74 65 6d 49 6e ormationEx.__imp_ZwQuerySystemIn
3b0e0 66 6f 72 6d 61 74 69 6f 6e 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 formationEx._head_C__Users_Peter
3b100 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
3b120 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 38 38 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01888.o/..15
3b140 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160774..0.....0.....100666..70
3b160 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
3b180 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
3b1a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3b1c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3b1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3b200 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
3b220 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
3b240 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
3b260 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
3b280 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
3b2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 07 5a 77 51 75 65 72 79 53 79 73 74 65 ..................`.ZwQuerySyste
3b2c0 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 mInformation....................
3b2e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
3b300 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
3b320 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
3b340 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3b360 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3b380 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
3b3a0 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5a 77 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 ..........}...ZwQuerySystemInfor
3b3c0 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d mation.__imp_ZwQuerySystemInform
3b3e0 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ation._head_C__Users_Peter_Code_
3b400 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
3b420 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01887.o/..15161607
3b440 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 74..0.....0.....100666..723.....
3b460 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
3b480 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...l.............0`
3b4a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
3b4c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
3b4e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
3b500 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...v.............0..idata$5
3b520 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
3b540 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 .idata$4............@...........
3b560 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 ......0..idata$6........"...H...
3b580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
3b5a0 00 00 00 00 00 00 00 00 00 00 00 00 5f 07 5a 77 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 ............_.ZwQuerySystemEnvir
3b5c0 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 onmentValueEx...................
3b5e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
3b600 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
3b620 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
3b640 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
3b660 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
3b680 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
3b6a0 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5a 77 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 ................ZwQuerySystemEnv
3b6c0 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 53 79 73 ironmentValueEx.__imp_ZwQuerySys
3b6e0 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 temEnvironmentValueEx._head_C__U
3b700 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
3b720 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
3b740 38 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 886.o/..1516160774..0.....0.....
3b760 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..715.......`.d...........
3b780 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
3b7a0 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
3b7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
3b7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
3b800 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
3b820 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
3b840 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
3b860 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
3b880 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
3b8a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5e 07 5a 77 .%..........................^.Zw
3b8c0 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 00 02 00 00 00 QuerySystemEnvironmentValue.....
3b8e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
3b900 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
3b920 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
3b940 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
3b960 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
3b980 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
3b9a0 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5a 77 51 75 ..........F.................ZwQu
3b9c0 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f erySystemEnvironmentValue.__imp_
3b9e0 5a 77 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 00 5f 68 ZwQuerySystemEnvironmentValue._h
3ba00 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
3ba20 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
3ba40 64 79 6b 65 62 73 30 31 38 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01885.o/..1516160774..0...
3ba60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..703.......`.d...
3ba80 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
3baa0 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
3bac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3bae0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
3bb00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
3bb20 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
3bb40 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
3bb60 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
3bb80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
3bba0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
3bbc0 00 00 00 00 5d 07 5a 77 51 75 65 72 79 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 00 ....].ZwQuerySymbolicLinkObject.
3bbe0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
3bc00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
3bc20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
3bc40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
3bc60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
3bc80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
3bca0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 ..............>.................
3bcc0 5a 77 51 75 65 72 79 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f ZwQuerySymbolicLinkObject.__imp_
3bce0 5a 77 51 75 65 72 79 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f ZwQuerySymbolicLinkObject._head_
3bd00 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
3bd20 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
3bd40 62 73 30 31 38 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01884.o/..1516160774..0.....0.
3bd60 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..677.......`.d.......
3bd80 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
3bda0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
3bdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3bde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3be00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
3be20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
3be40 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
3be60 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
3be80 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
3bea0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
3bec0 5c 07 5a 77 51 75 65 72 79 53 65 6d 61 70 68 6f 72 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 \.ZwQuerySemaphore..............
3bee0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
3bf00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
3bf20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
3bf40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
3bf60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
3bf80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
3bfa0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5a 77 51 75 65 72 79 53 65 6d 61 70 ..,.............m...ZwQuerySemap
3bfc0 68 6f 72 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 53 65 6d 61 70 68 6f 72 65 00 5f 68 65 61 hore.__imp_ZwQuerySemaphore._hea
3bfe0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
3c000 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
3c020 6b 65 62 73 30 31 38 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01883.o/..1516160774..0.....
3c040 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..691.......`.d.....
3c060 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
3c080 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
3c0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
3c0c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
3c0e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
3c100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
3c120 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
3c140 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
3c160 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
3c180 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
3c1a0 00 00 5b 07 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 79 50 6f 6c 69 63 79 00 02 00 00 00 08 00 ..[.ZwQuerySecurityPolicy.......
3c1c0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
3c1e0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3c200 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3c220 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3c240 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3c260 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
3c280 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5a 77 51 75 65 72 ........6.............w...ZwQuer
3c2a0 79 53 65 63 75 72 69 74 79 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 53 65 63 ySecurityPolicy.__imp_ZwQuerySec
3c2c0 75 72 69 74 79 50 6f 6c 69 63 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 urityPolicy._head_C__Users_Peter
3c2e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
3c300 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 38 32 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01882.o/..15
3c320 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160774..0.....0.....100666..69
3c340 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
3c360 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
3c380 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3c3a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3c3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3c3e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
3c400 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
3c420 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
3c440 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
3c460 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
3c480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 07 5a 77 51 75 65 72 79 53 65 63 75 72 ..................Z.ZwQuerySecur
3c4a0 69 74 79 4f 62 6a 65 63 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ityObject.......................
3c4c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
3c4e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
3c500 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
3c520 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
3c540 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
3c560 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
3c580 00 00 00 00 02 00 77 00 00 00 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 ......w...ZwQuerySecurityObject.
3c5a0 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 68 65 61 __imp_ZwQuerySecurityObject._hea
3c5c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
3c5e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
3c600 6b 65 62 73 30 31 38 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01881.o/..1516160774..0.....
3c620 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..721.......`.d.....
3c640 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
3c660 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...l.............0`.data.....
3c680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
3c6a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
3c6c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 ....0..idata$7............4...v.
3c6e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
3c700 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
3c720 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
3c740 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........"...H.............
3c760 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
3c780 00 00 59 07 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 54 6f 6b ..Y.ZwQuerySecurityAttributesTok
3c7a0 65 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 en..............................
3c7c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3c7e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3c800 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3c820 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3c840 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3c860 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 ..#.................H...........
3c880 02 00 89 00 00 00 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 54 ......ZwQuerySecurityAttributesT
3c8a0 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 oken.__imp_ZwQuerySecurityAttrib
3c8c0 75 74 65 73 54 6f 6b 65 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 utesToken._head_C__Users_Peter_C
3c8e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
3c900 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 38 30 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01880.o/..1516
3c920 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 160774..0.....0.....100666..673.
3c940 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
3c960 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
3c980 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3c9a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3c9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3c9e0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
3ca00 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
3ca20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
3ca40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
3ca60 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
3ca80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 07 5a 77 51 75 65 72 79 53 65 63 74 69 6f 6e ................X.ZwQuerySection
3caa0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
3cac0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
3cae0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
3cb00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3cb20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3cb40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
3cb60 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................(.............
3cb80 69 00 00 00 5a 77 51 75 65 72 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 i...ZwQuerySection.__imp_ZwQuery
3cba0 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 Section._head_C__Users_Peter_Cod
3cbc0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
3cbe0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01879.o/..151616
3cc00 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 0774..0.....0.....100666..711...
3cc20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
3cc40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
3cc60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
3cc80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
3cca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
3ccc0 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
3cce0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
3cd00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
3cd20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
3cd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
3cd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 07 5a 77 51 75 65 72 79 51 75 6f 74 61 49 6e 66 6f ..............W.ZwQueryQuotaInfo
3cd80 72 6d 61 74 69 6f 6e 46 69 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 rmationFile.....................
3cda0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
3cdc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
3cde0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
3ce00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3ce20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3ce40 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
3ce60 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5a 77 51 75 65 72 79 51 75 6f 74 61 49 6e 66 6f 72 6d ..............ZwQueryQuotaInform
3ce80 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 51 75 6f 74 61 49 6e 66 6f ationFile.__imp_ZwQueryQuotaInfo
3cea0 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rmationFile._head_C__Users_Peter
3cec0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
3cee0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 37 38 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01878.o/..15
3cf00 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160774..0.....0.....100666..71
3cf20 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
3cf40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
3cf60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3cf80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3cfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3cfc0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
3cfe0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
3d000 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
3d020 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
3d040 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
3d060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 07 5a 77 51 75 65 72 79 50 6f 72 74 49 ..................V.ZwQueryPortI
3d080 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 nformationProcess...............
3d0a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
3d0c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3d0e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3d100 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3d120 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3d140 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
3d160 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5a 77 51 75 65 72 79 50 6f 72 74 49 6e 66 F.................ZwQueryPortInf
3d180 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 50 6f 72 ormationProcess.__imp_ZwQueryPor
3d1a0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 tInformationProcess._head_C__Use
3d1c0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
3d1e0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 37 ib_libwinapi_ntdll_a..dykebs0187
3d200 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160774..0.....0.....10
3d220 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..703.......`.d.............
3d240 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
3d260 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
3d280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
3d2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
3d2c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
3d2e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
3d300 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
3d320 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
3d340 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
3d360 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 07 5a 77 51 75 ..........................U.ZwQu
3d380 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 02 00 00 00 08 00 00 00 04 00 eryPerformanceCounter...........
3d3a0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
3d3c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
3d3e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
3d400 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
3d420 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
3d440 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
3d460 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5a 77 51 75 65 72 79 50 65 72 ....>.................ZwQueryPer
3d480 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 50 65 72 formanceCounter.__imp_ZwQueryPer
3d4a0 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 formanceCounter._head_C__Users_P
3d4c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
3d4e0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 37 36 2e 6f 2f ibwinapi_ntdll_a..dykebs01876.o/
3d500 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
3d520 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..689.......`.d.................
3d540 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
3d560 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3d580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3d5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3d5c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
3d5e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
3d600 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
3d620 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
3d640 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
3d660 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 07 5a 77 51 75 65 72 79 4f ......................T.ZwQueryO
3d680 70 65 6e 53 75 62 4b 65 79 73 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 penSubKeysEx....................
3d6a0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
3d6c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
3d6e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
3d700 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3d720 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3d740 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
3d760 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 51 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 ..........u...ZwQueryOpenSubKeys
3d780 45 78 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 45 78 00 5f 68 Ex.__imp_ZwQueryOpenSubKeysEx._h
3d7a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
3d7c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
3d7e0 64 79 6b 65 62 73 30 31 38 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01875.o/..1516160774..0...
3d800 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..685.......`.d...
3d820 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
3d840 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
3d860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
3d880 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
3d8a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
3d8c0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
3d8e0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
3d900 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
3d920 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
3d940 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
3d960 00 00 00 00 53 07 5a 77 51 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 00 00 00 00 02 00 00 00 ....S.ZwQueryOpenSubKeys........
3d980 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
3d9a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
3d9c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
3d9e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
3da00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
3da20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
3da40 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5a 77 51 75 ..........0.............q...ZwQu
3da60 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 4f 70 65 6e eryOpenSubKeys.__imp_ZwQueryOpen
3da80 53 75 62 4b 65 79 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 SubKeys._head_C__Users_Peter_Cod
3daa0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
3dac0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01874.o/..151616
3dae0 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 0774..0.....0.....100666..667...
3db00 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
3db20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
3db40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
3db60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
3db80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
3dba0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
3dbc0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
3dbe0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
3dc00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
3dc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
3dc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 07 5a 77 51 75 65 72 79 4f 62 6a 65 63 74 00 02 00 ..............R.ZwQueryObject...
3dc60 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
3dc80 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3dca0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3dcc0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3dce0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3dd00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 ................................
3dd20 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5a 77 ............&.............g...Zw
3dd40 51 75 65 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 4f 62 6a 65 63 74 00 QueryObject.__imp_ZwQueryObject.
3dd60 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
3dd80 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
3dda0 00 0a 64 79 6b 65 62 73 30 31 38 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01873.o/..1516160774..0.
3ddc0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..667.......`.d.
3dde0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3de00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
3de20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3de40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3de60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3de80 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
3dea0 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
3dec0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
3dee0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
3df00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
3df20 00 00 00 00 00 00 51 07 5a 77 51 75 65 72 79 4d 75 74 61 6e 74 00 02 00 00 00 08 00 00 00 04 00 ......Q.ZwQueryMutant...........
3df40 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
3df60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
3df80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
3dfa0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
3dfc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
3dfe0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
3e000 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5a 77 51 75 65 72 79 4d 75 74 ....&.............g...ZwQueryMut
3e020 61 6e 74 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 4d 75 74 61 6e 74 00 5f 68 65 61 64 5f 43 5f ant.__imp_ZwQueryMutant._head_C_
3e040 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
3e060 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
3e080 30 31 38 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01872.o/..1516160774..0.....0...
3e0a0 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..699.......`.d.........
3e0c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
3e0e0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
3e100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
3e120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
3e140 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
3e160 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
3e180 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
3e1a0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
3e1c0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
3e1e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 07 ...%..........................P.
3e200 5a 77 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 00 00 02 00 00 00 08 00 ZwQueryMultipleValueKey.........
3e220 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
3e240 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3e260 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3e280 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3e2a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3e2c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
3e2e0 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5a 77 51 75 65 72 ........:.............{...ZwQuer
3e300 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 4d yMultipleValueKey.__imp_ZwQueryM
3e320 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ultipleValueKey._head_C__Users_P
3e340 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
3e360 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 37 31 2e 6f 2f ibwinapi_ntdll_a..dykebs01871.o/
3e380 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
3e3a0 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..687.......`.d.................
3e3c0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
3e3e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3e400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3e420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3e440 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
3e460 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
3e480 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
3e4a0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
3e4c0 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
3e4e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 07 5a 77 51 75 65 72 79 4c ......................O.ZwQueryL
3e500 69 63 65 6e 73 65 56 61 6c 75 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 icenseValue.....................
3e520 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
3e540 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
3e560 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
3e580 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3e5a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3e5c0 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
3e5e0 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 ..........s...ZwQueryLicenseValu
3e600 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 00 5f 68 65 61 e.__imp_ZwQueryLicenseValue._hea
3e620 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
3e640 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
3e660 6b 65 62 73 30 31 38 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01870.o/..1516160774..0.....
3e680 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..661.......`.d.....
3e6a0 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
3e6c0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
3e6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
3e700 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
3e720 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
3e740 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
3e760 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
3e780 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
3e7a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
3e7c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
3e7e0 00 00 4e 07 5a 77 51 75 65 72 79 4b 65 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ..N.ZwQueryKey..................
3e800 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
3e820 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3e840 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3e860 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3e880 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3e8a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
3e8c0 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 5a 77 51 75 65 72 79 4b 65 79 00 5f 5f 69 ..............a...ZwQueryKey.__i
3e8e0 6d 70 5f 5a 77 51 75 65 72 79 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 mp_ZwQueryKey._head_C__Users_Pet
3e900 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
3e920 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 36 39 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01869.o/..
3e940 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
3e960 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 687.......`.d...................
3e980 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
3e9a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
3e9c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
3e9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
3ea00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
3ea20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
3ea40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
3ea60 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
3ea80 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
3eaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d 07 5a 77 51 75 65 72 79 49 6f 43 ....................M.ZwQueryIoC
3eac0 6f 6d 70 6c 65 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ompletion.......................
3eae0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
3eb00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
3eb20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
3eb40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
3eb60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
3eb80 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
3eba0 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 51 75 65 72 79 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 ........s...ZwQueryIoCompletion.
3ebc0 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 68 65 61 64 5f __imp_ZwQueryIoCompletion._head_
3ebe0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
3ec00 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
3ec20 62 73 30 31 38 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01868.o/..1516160774..0.....0.
3ec40 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..697.......`.d.......
3ec60 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
3ec80 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
3eca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3ecc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3ece0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
3ed00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
3ed20 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
3ed40 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
3ed60 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
3ed80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
3eda0 4c 07 5a 77 51 75 65 72 79 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 00 00 00 00 02 00 00 00 L.ZwQueryIntervalProfile........
3edc0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
3ede0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
3ee00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
3ee20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
3ee40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
3ee60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
3ee80 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5a 77 51 75 ..........8.............y...ZwQu
3eea0 65 72 79 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 eryIntervalProfile.__imp_ZwQuery
3eec0 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 IntervalProfile._head_C__Users_P
3eee0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
3ef00 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 36 37 2e 6f 2f ibwinapi_ntdll_a..dykebs01867.o/
3ef20 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
3ef40 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..701.......`.d.................
3ef60 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
3ef80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3efa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3efc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3efe0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
3f000 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
3f020 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
3f040 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
3f060 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
3f080 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4b 07 5a 77 51 75 65 72 79 49 ......................K.ZwQueryI
3f0a0 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 61 67 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 nstallUILanguage................
3f0c0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
3f0e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3f100 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3f120 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3f140 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3f160 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
3f180 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5a 77 51 75 65 72 79 49 6e 73 74 61 6c 6c <.............}...ZwQueryInstall
3f1a0 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 49 6e 73 74 61 6c 6c 55 UILanguage.__imp_ZwQueryInstallU
3f1c0 49 4c 61 6e 67 75 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ILanguage._head_C__Users_Peter_C
3f1e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
3f200 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 36 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01866.o/..1516
3f220 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 160774..0.....0.....100666..723.
3f240 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
3f260 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 t...............,...l...........
3f280 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
3f2a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
3f2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
3f2e0 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...v.............0..ida
3f300 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
3f320 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 ..0..idata$4............@.......
3f340 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ..........0..idata$6........"...
3f360 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
3f380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 07 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 ................J.ZwQueryInforma
3f3a0 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 tionWorkerFactory...............
3f3c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
3f3e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
3f400 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
3f420 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
3f440 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
3f460 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................$...............
3f480 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 ..J.................ZwQueryInfor
3f4a0 6d 61 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 mationWorkerFactory.__imp_ZwQuer
3f4c0 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 68 65 61 64 5f yInformationWorkerFactory._head_
3f4e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
3f500 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
3f520 62 73 30 31 38 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01865.o/..1516160774..0.....0.
3f540 20 20 20 20 31 30 30 36 36 36 20 20 37 33 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..737.......`.d.......
3f560 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
3f580 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...p.............0`.data.......
3f5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
3f5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
3f5e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 ..0..idata$7............4...z...
3f600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
3f620 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
3f640 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
3f660 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........(...H...............
3f680 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
3f6a0 49 07 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d I.ZwQueryInformationTransactionM
3f6c0 61 6e 61 67 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 anager..........................
3f6e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
3f700 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
3f720 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
3f740 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
3f760 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
3f780 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 ....).................T.........
3f7a0 00 00 02 00 95 00 00 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 ........ZwQueryInformationTransa
3f7c0 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d ctionManager.__imp_ZwQueryInform
3f7e0 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 68 65 61 64 5f 43 5f ationTransactionManager._head_C_
3f800 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
3f820 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
3f840 30 31 38 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01864.o/..1516160774..0.....0...
3f860 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..715.......`.d.........
3f880 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
3f8a0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
3f8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
3f8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
3f900 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
3f920 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
3f940 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
3f960 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
3f980 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
3f9a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 07 ...%..........................H.
3f9c0 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 02 00 ZwQueryInformationTransaction...
3f9e0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
3fa00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3fa20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3fa40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3fa60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3fa80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
3faa0 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5a 77 ............F.................Zw
3fac0 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d QueryInformationTransaction.__im
3fae0 70 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 p_ZwQueryInformationTransaction.
3fb00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
3fb20 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
3fb40 00 0a 64 79 6b 65 62 73 30 31 38 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01863.o/..1516160774..0.
3fb60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..699.......`.d.
3fb80 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3fba0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
3fbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3fbe0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3fc00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3fc20 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
3fc40 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
3fc60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
3fc80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
3fca0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
3fcc0 00 00 00 00 00 00 47 07 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 ......G.ZwQueryInformationToken.
3fce0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
3fd00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
3fd20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
3fd40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3fd60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
3fd80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
3fda0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 ................:.............{.
3fdc0 00 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f ..ZwQueryInformationToken.__imp_
3fde0 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 5f 68 65 61 64 5f 43 5f ZwQueryInformationToken._head_C_
3fe00 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
3fe20 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
3fe40 30 31 38 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01862.o/..1516160774..0.....0...
3fe60 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..701.......`.d.........
3fe80 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
3fea0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
3fec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
3fee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
3ff00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
3ff20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
3ff40 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
3ff60 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
3ff80 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
3ffa0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 07 ...%..........................F.
3ffc0 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 00 02 00 00 00 08 00 ZwQueryInformationThread........
3ffe0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
40000 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
40020 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
40040 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
40060 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
40080 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
400a0 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5a 77 51 75 65 72 ........<.............}...ZwQuer
400c0 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 yInformationThread.__imp_ZwQuery
400e0 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 InformationThread._head_C__Users
40100 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
40120 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 36 31 2e _libwinapi_ntdll_a..dykebs01861.
40140 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
40160 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 66..727.......`.d...............
40180 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 .....text...............,...l...
401a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
401c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
401e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
40200 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...v...........
40220 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 ..0..idata$5............8.......
40240 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
40260 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
40280 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....$...H....................%..
402a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 07 5a 77 51 75 65 72 ........................E.ZwQuer
402c0 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 02 00 00 00 yInformationResourceManager.....
402e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
40300 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
40320 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
40340 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
40360 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
40380 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
403a0 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5a 77 51 75 ..........N.................ZwQu
403c0 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f eryInformationResourceManager.__
403e0 69 6d 70 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 imp_ZwQueryInformationResourceMa
40400 6e 61 67 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f nager._head_C__Users_Peter_Code_
40420 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
40440 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01860.o/..15161607
40460 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 74..0.....0.....100666..703.....
40480 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
404a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
404c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
404e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
40500 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
40520 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
40540 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
40560 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
40580 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 ......0..idata$6............H...
405a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
405c0 00 00 00 00 00 00 00 00 00 00 00 00 44 07 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e ............D.ZwQueryInformation
405e0 50 72 6f 63 65 73 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Process.........................
40600 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
40620 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
40640 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
40660 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
40680 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
406a0 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
406c0 00 00 02 00 7f 00 00 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 ........ZwQueryInformationProces
406e0 73 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 s.__imp_ZwQueryInformationProces
40700 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
40720 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
40740 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01859.o/..1516160774..
40760 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..697.......`.
40780 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
407a0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
407c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
407e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
40800 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
40820 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
40840 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
40860 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
40880 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
408a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
408c0 00 00 00 00 00 00 00 00 43 07 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 72 74 ........C.ZwQueryInformationPort
408e0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
40900 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
40920 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
40940 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
40960 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
40980 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
409a0 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
409c0 79 00 00 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 y...ZwQueryInformationPort.__imp
409e0 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f _ZwQueryInformationPort._head_C_
40a00 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
40a20 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
40a40 30 31 38 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01858.o/..1516160774..0.....0...
40a60 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..711.......`.d.........
40a80 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
40aa0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
40ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
40ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
40b00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
40b20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
40b40 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
40b60 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
40b80 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
40ba0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 07 ...%..........................B.
40bc0 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 00 00 02 00 ZwQueryInformationJobObject.....
40be0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
40c00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
40c20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
40c40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
40c60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
40c80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
40ca0 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5a 77 ............B.................Zw
40cc0 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f QueryInformationJobObject.__imp_
40ce0 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 68 65 61 ZwQueryInformationJobObject._hea
40d00 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
40d20 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
40d40 6b 65 62 73 30 31 38 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01857.o/..1516160774..0.....
40d60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..697.......`.d.....
40d80 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
40da0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
40dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
40de0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
40e00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
40e20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
40e40 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
40e60 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
40e80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
40ea0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
40ec0 00 00 41 07 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 00 00 00 02 00 ..A.ZwQueryInformationFile......
40ee0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
40f00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
40f20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
40f40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
40f60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
40f80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
40fa0 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5a 77 ............8.............y...Zw
40fc0 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 QueryInformationFile.__imp_ZwQue
40fe0 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ryInformationFile._head_C__Users
41000 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
41020 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 35 36 2e _libwinapi_ntdll_a..dykebs01856.
41040 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
41060 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..713.......`.d...............
41080 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
410a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
410c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
410e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
41100 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
41120 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
41140 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
41160 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
41180 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
411a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 07 5a 77 51 75 65 72 ........................@.ZwQuer
411c0 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 00 02 00 00 00 08 00 00 00 yInformationEnlistment..........
411e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
41200 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
41220 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
41240 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
41260 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
41280 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
412a0 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5a 77 51 75 65 72 79 49 ......D.................ZwQueryI
412c0 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 nformationEnlistment.__imp_ZwQue
412e0 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 68 65 61 64 5f 43 5f ryInformationEnlistment._head_C_
41300 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
41320 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
41340 30 31 38 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01855.o/..1516160774..0.....0...
41360 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..701.......`.d.........
41380 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
413a0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
413c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
413e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
41400 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
41420 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
41440 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
41460 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
41480 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
414a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 07 ...%..........................?.
414c0 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 00 02 00 00 00 08 00 ZwQueryInformationByName........
414e0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
41500 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
41520 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
41540 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
41560 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
41580 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
415a0 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5a 77 51 75 65 72 ........<.............}...ZwQuer
415c0 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 yInformationByName.__imp_ZwQuery
415e0 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 InformationByName._head_C__Users
41600 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
41620 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 35 34 2e _libwinapi_ntdll_a..dykebs01854.
41640 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
41660 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..697.......`.d...............
41680 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
416a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
416c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
416e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
41700 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
41720 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
41740 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
41760 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
41780 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
417a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 07 5a 77 51 75 65 72 ........................>.ZwQuer
417c0 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 74 6f 6d 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 yInformationAtom................
417e0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
41800 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
41820 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
41840 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
41860 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
41880 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
418a0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5a 77 51 75 65 72 79 49 6e 66 6f 72 ..8.............y...ZwQueryInfor
418c0 6d 61 74 69 6f 6e 41 74 6f 6d 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 mationAtom.__imp_ZwQueryInformat
418e0 69 6f 6e 41 74 6f 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ionAtom._head_C__Users_Peter_Cod
41900 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
41920 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01853.o/..151616
41940 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 0774..0.....0.....100666..703...
41960 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
41980 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
419a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
419c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
419e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
41a00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
41a20 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
41a40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
41a60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
41a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
41aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 07 5a 77 51 75 65 72 79 46 75 6c 6c 41 74 74 72 69 ..............=.ZwQueryFullAttri
41ac0 62 75 74 65 73 46 69 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 butesFile.......................
41ae0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
41b00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
41b20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
41b40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
41b60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
41b80 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
41ba0 00 00 00 00 02 00 7f 00 00 00 5a 77 51 75 65 72 79 46 75 6c 6c 41 74 74 72 69 62 75 74 65 73 46 ..........ZwQueryFullAttributesF
41bc0 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 46 75 6c 6c 41 74 74 72 69 62 75 74 65 73 46 ile.__imp_ZwQueryFullAttributesF
41be0 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ile._head_C__Users_Peter_Code_wi
41c00 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
41c20 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01852.o/..1516160774
41c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 ..0.....0.....100666..665.......
41c60 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
41c80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
41ca0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
41cc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
41ce0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
41d00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
41d20 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
41d40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
41d60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
41d80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
41da0 00 00 00 00 00 00 00 00 00 00 3c 07 5a 77 51 75 65 72 79 45 76 65 6e 74 00 00 02 00 00 00 08 00 ..........<.ZwQueryEvent........
41dc0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
41de0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
41e00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
41e20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
41e40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
41e60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 ................................
41e80 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5a 77 51 75 65 72 ........$.............e...ZwQuer
41ea0 79 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 45 76 65 6e 74 00 5f 68 65 61 64 5f yEvent.__imp_ZwQueryEvent._head_
41ec0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
41ee0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
41f00 62 73 30 31 38 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01851.o/..1516160774..0.....0.
41f20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..667.......`.d.......
41f40 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
41f60 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
41f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
41fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
41fc0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
41fe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
42000 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
42020 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
42040 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
42060 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
42080 3b 07 5a 77 51 75 65 72 79 45 61 46 69 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ;.ZwQueryEaFile.................
420a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
420c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
420e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
42100 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
42120 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
42140 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
42160 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5a 77 51 75 65 72 79 45 61 46 69 6c 65 00 5f 5f ............g...ZwQueryEaFile.__
42180 69 6d 70 5f 5a 77 51 75 65 72 79 45 61 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 imp_ZwQueryEaFile._head_C__Users
421a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
421c0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 35 30 2e _libwinapi_ntdll_a..dykebs01850.
421e0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
42200 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..699.......`.d...............
42220 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
42240 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
42260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
42280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
422a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
422c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
422e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
42300 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
42320 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
42340 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 07 5a 77 51 75 65 72 ........................:.ZwQuer
42360 79 44 72 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 yDriverEntryOrder...............
42380 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
423a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
423c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
423e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
42400 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
42420 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
42440 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5a 77 51 75 65 72 79 44 72 69 76 65 ..:.............{...ZwQueryDrive
42460 72 45 6e 74 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 44 72 69 76 65 72 45 rEntryOrder.__imp_ZwQueryDriverE
42480 6e 74 72 79 4f 72 64 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ntryOrder._head_C__Users_Peter_C
424a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
424c0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 34 39 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01849.o/..1516
424e0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 160774..0.....0.....100666..697.
42500 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
42520 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
42540 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
42560 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
42580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
425a0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
425c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
425e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
42600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
42620 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
42640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 07 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f ................9.ZwQueryDirecto
42660 72 79 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ryObject........................
42680 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
426a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
426c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
426e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
42700 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
42720 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
42740 00 00 00 00 00 00 02 00 79 00 00 00 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 ........y...ZwQueryDirectoryObje
42760 63 74 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 ct.__imp_ZwQueryDirectoryObject.
42780 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
427a0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
427c0 00 0a 64 79 6b 65 62 73 30 31 38 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01848.o/..1516160774..0.
427e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..697.......`.d.
42800 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
42820 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
42840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
42860 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
42880 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
428a0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
428c0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
428e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
42900 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
42920 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
42940 00 00 00 00 00 00 38 07 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 00 ......8.ZwQueryDirectoryFileEx..
42960 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
42980 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
429a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
429c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
429e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
42a00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
42a20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 ................8.............y.
42a40 00 00 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 5a ..ZwQueryDirectoryFileEx.__imp_Z
42a60 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 wQueryDirectoryFileEx._head_C__U
42a80 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
42aa0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
42ac0 38 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 847.o/..1516160774..0.....0.....
42ae0 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..689.......`.d...........
42b00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
42b20 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
42b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
42b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
42b80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
42ba0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
42bc0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
42be0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
42c00 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
42c20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 07 5a 77 .%..........................7.Zw
42c40 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 QueryDirectoryFile..............
42c60 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
42c80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
42ca0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
42cc0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
42ce0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
42d00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
42d20 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 51 75 65 72 79 44 69 72 65 63 ..4.............u...ZwQueryDirec
42d40 74 6f 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 toryFile.__imp_ZwQueryDirectoryF
42d60 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ile._head_C__Users_Peter_Code_wi
42d80 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
42da0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01846.o/..1516160774
42dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 ..0.....0.....100666..701.......
42de0 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
42e00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
42e20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
42e40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
42e60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
42e80 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
42ea0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
42ec0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
42ee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
42f00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
42f20 00 00 00 00 00 00 00 00 00 00 36 07 5a 77 51 75 65 72 79 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 ..........6.ZwQueryDefaultUILang
42f40 75 61 67 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 uage............................
42f60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
42f80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
42fa0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
42fc0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
42fe0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
43000 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ....................<...........
43020 02 00 7d 00 00 00 5a 77 51 75 65 72 79 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f ..}...ZwQueryDefaultUILanguage._
43040 5f 69 6d 70 5f 5a 77 51 75 65 72 79 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 68 _imp_ZwQueryDefaultUILanguage._h
43060 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
43080 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
430a0 64 79 6b 65 62 73 30 31 38 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01845.o/..1516160774..0...
430c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..689.......`.d...
430e0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
43100 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
43120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
43140 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
43160 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
43180 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
431a0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
431c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
431e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
43200 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
43220 00 00 00 00 35 07 5a 77 51 75 65 72 79 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 00 02 00 00 00 ....5.ZwQueryDefaultLocale......
43240 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
43260 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
43280 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
432a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
432c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
432e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
43300 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 51 75 ..........4.............u...ZwQu
43320 65 72 79 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 44 65 eryDefaultLocale.__imp_ZwQueryDe
43340 66 61 75 6c 74 4c 6f 63 61 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 faultLocale._head_C__Users_Peter
43360 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
43380 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 34 34 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01844.o/..15
433a0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160774..0.....0.....100666..69
433c0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
433e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
43400 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
43420 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
43440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
43460 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
43480 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
434a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
434c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
434e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
43500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 07 5a 77 51 75 65 72 79 44 65 62 75 67 ..................4.ZwQueryDebug
43520 46 69 6c 74 65 72 53 74 61 74 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 FilterState.....................
43540 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
43560 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
43580 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
435a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
435c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
435e0 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
43600 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5a 77 51 75 65 72 79 44 65 62 75 67 46 69 6c 74 65 72 ..........{...ZwQueryDebugFilter
43620 53 74 61 74 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 44 65 62 75 67 46 69 6c 74 65 72 53 74 State.__imp_ZwQueryDebugFilterSt
43640 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ate._head_C__Users_Peter_Code_wi
43660 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
43680 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01843.o/..1516160774
436a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 ..0.....0.....100666..685.......
436c0 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
436e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
43700 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
43720 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
43740 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
43760 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
43780 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
437a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
437c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
437e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
43800 00 00 00 00 00 00 00 00 00 00 33 07 5a 77 51 75 65 72 79 42 6f 6f 74 4f 70 74 69 6f 6e 73 00 00 ..........3.ZwQueryBootOptions..
43820 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
43840 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
43860 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
43880 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
438a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
438c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
438e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 ................0.............q.
43900 00 00 5a 77 51 75 65 72 79 42 6f 6f 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 ..ZwQueryBootOptions.__imp_ZwQue
43920 72 79 42 6f 6f 74 4f 70 74 69 6f 6e 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ryBootOptions._head_C__Users_Pet
43940 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
43960 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 34 32 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01842.o/..
43980 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
439a0 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 691.......`.d...................
439c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
439e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
43a00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
43a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
43a40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
43a60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
43a80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
43aa0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
43ac0 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
43ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 07 5a 77 51 75 65 72 79 42 6f 6f ....................2.ZwQueryBoo
43b00 74 45 6e 74 72 79 4f 72 64 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tEntryOrder.....................
43b20 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
43b40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
43b60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
43b80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
43ba0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
43bc0 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
43be0 00 00 00 00 00 00 02 00 77 00 00 00 5a 77 51 75 65 72 79 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 ........w...ZwQueryBootEntryOrde
43c00 72 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 00 5f 68 r.__imp_ZwQueryBootEntryOrder._h
43c20 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
43c40 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
43c60 64 79 6b 65 62 73 30 31 38 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01841.o/..1516160774..0...
43c80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..725.......`.d...
43ca0 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
43cc0 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...l.............0`.data...
43ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
43d00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
43d20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
43d40 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 v.............0..idata$5........
43d60 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
43d80 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
43da0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........$...H...........
43dc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
43de0 00 00 00 00 31 07 5a 77 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 ....1.ZwQueryAuxiliaryCounterFre
43e00 71 75 65 6e 63 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 quency..........................
43e20 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
43e40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
43e60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
43e80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
43ea0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
43ec0 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 ....%.................L.........
43ee0 00 00 02 00 8d 00 00 00 5a 77 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 ........ZwQueryAuxiliaryCounterF
43f00 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 requency.__imp_ZwQueryAuxiliaryC
43f20 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ounterFrequency._head_C__Users_P
43f40 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
43f60 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 34 30 2e 6f 2f ibwinapi_ntdll_a..dykebs01840.o/
43f80 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
43fa0 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..691.......`.d.................
43fc0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
43fe0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
44000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
44020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
44040 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
44060 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
44080 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
440a0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
440c0 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
440e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 07 5a 77 51 75 65 72 79 41 ......................0.ZwQueryA
44100 74 74 72 69 62 75 74 65 73 46 69 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ttributesFile...................
44120 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
44140 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
44160 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
44180 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
441a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
441c0 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
441e0 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5a 77 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 46 ..........w...ZwQueryAttributesF
44200 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 00 ile.__imp_ZwQueryAttributesFile.
44220 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
44240 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
44260 00 0a 64 79 6b 65 62 73 30 31 38 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01839.o/..1516160774..0.
44280 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..665.......`.d.
442a0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
442c0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
442e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
44300 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
44320 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
44340 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
44360 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
44380 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
443a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
443c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
443e0 00 00 00 00 00 00 2f 07 5a 77 50 75 6c 73 65 45 76 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 ....../.ZwPulseEvent............
44400 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
44420 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
44440 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
44460 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
44480 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
444a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
444c0 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5a 77 50 75 6c 73 65 45 76 65 ....$.............e...ZwPulseEve
444e0 6e 74 00 5f 5f 69 6d 70 5f 5a 77 50 75 6c 73 65 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 nt.__imp_ZwPulseEvent._head_C__U
44500 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
44520 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
44540 38 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 838.o/..1516160774..0.....0.....
44560 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..697.......`.d...........
44580 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
445a0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
445c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
445e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
44600 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
44620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
44640 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
44660 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
44680 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
446a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 07 5a 77 .%............................Zw
446c0 50 72 6f 74 65 63 74 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 00 00 02 00 00 00 08 00 00 00 ProtectVirtualMemory............
446e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
44700 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
44720 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
44740 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
44760 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
44780 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
447a0 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5a 77 50 72 6f 74 65 63 ......8.............y...ZwProtec
447c0 74 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 5a 77 50 72 6f 74 65 63 74 56 69 tVirtualMemory.__imp_ZwProtectVi
447e0 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rtualMemory._head_C__Users_Peter
44800 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
44820 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 33 37 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01837.o/..15
44840 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160774..0.....0.....100666..68
44860 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
44880 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
448a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
448c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
448e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
44900 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
44920 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
44940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
44960 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
44980 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
449a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d 07 5a 77 50 72 6f 70 61 67 61 74 69 6f ..................-.ZwPropagatio
449c0 6e 46 61 69 6c 65 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 nFailed.........................
449e0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
44a00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
44a20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
44a40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
44a60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
44a80 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
44aa0 00 00 00 00 02 00 73 00 00 00 5a 77 50 72 6f 70 61 67 61 74 69 6f 6e 46 61 69 6c 65 64 00 5f 5f ......s...ZwPropagationFailed.__
44ac0 69 6d 70 5f 5a 77 50 72 6f 70 61 67 61 74 69 6f 6e 46 61 69 6c 65 64 00 5f 68 65 61 64 5f 43 5f imp_ZwPropagationFailed._head_C_
44ae0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
44b00 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
44b20 30 31 38 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01836.o/..1516160774..0.....0...
44b40 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..691.......`.d.........
44b60 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
44b80 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
44ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
44bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
44be0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
44c00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
44c20 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
44c40 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
44c60 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
44c80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2c 07 ...%..........................,.
44ca0 5a 77 50 72 6f 70 61 67 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 02 00 00 00 08 00 00 00 04 00 ZwPropagationComplete...........
44cc0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
44ce0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
44d00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
44d20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
44d40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
44d60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
44d80 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5a 77 50 72 6f 70 61 67 61 74 ....6.............w...ZwPropagat
44da0 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 5a 77 50 72 6f 70 61 67 61 74 69 6f 6e 43 ionComplete.__imp_ZwPropagationC
44dc0 6f 6d 70 6c 65 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 omplete._head_C__Users_Peter_Cod
44de0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
44e00 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01835.o/..151616
44e20 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 0774..0.....0.....100666..715...
44e40 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
44e60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
44e80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
44ea0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
44ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
44ee0 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
44f00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
44f20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
44f40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 ........0..idata$6............H.
44f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
44f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 07 5a 77 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 ..............+.ZwPrivilegedServ
44fa0 69 63 65 41 75 64 69 74 41 6c 61 72 6d 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 iceAuditAlarm...................
44fc0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
44fe0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
45000 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
45020 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
45040 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
45060 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 ..........".................F...
45080 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5a 77 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 ..............ZwPrivilegedServic
450a0 65 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 5a 77 50 72 69 76 69 6c 65 67 65 64 53 65 eAuditAlarm.__imp_ZwPrivilegedSe
450c0 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 rviceAuditAlarm._head_C__Users_P
450e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
45100 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 33 34 2e 6f 2f ibwinapi_ntdll_a..dykebs01834.o/
45120 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
45140 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..711.......`.d.................
45160 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
45180 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
451a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
451c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
451e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
45200 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
45220 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
45240 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
45260 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
45280 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 07 5a 77 50 72 69 76 69 6c ......................*.ZwPrivil
452a0 65 67 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 00 00 02 00 00 00 08 00 00 00 04 00 egeObjectAuditAlarm.............
452c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
452e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
45300 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
45320 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
45340 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
45360 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
45380 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5a 77 50 72 69 76 69 6c 65 67 ....B.................ZwPrivileg
453a0 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 5a 77 50 72 69 76 69 6c eObjectAuditAlarm.__imp_ZwPrivil
453c0 65 67 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 egeObjectAuditAlarm._head_C__Use
453e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
45400 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 33 ib_libwinapi_ntdll_a..dykebs0183
45420 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516160774..0.....0.....10
45440 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..677.......`.d.............
45460 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
45480 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
454a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
454c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
454e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
45500 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
45520 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
45540 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
45560 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
45580 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 29 07 5a 77 50 72 ..........................).ZwPr
455a0 69 76 69 6c 65 67 65 43 68 65 63 6b 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ivilegeCheck....................
455c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
455e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
45600 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
45620 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
45640 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
45660 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
45680 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5a 77 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 5f ..........m...ZwPrivilegeCheck._
456a0 5f 69 6d 70 5f 5a 77 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 _imp_ZwPrivilegeCheck._head_C__U
456c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
456e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
45700 38 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 832.o/..1516160774..0.....0.....
45720 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..687.......`.d...........
45740 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
45760 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
45780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
457a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
457c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
457e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
45800 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
45820 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
45840 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
45860 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 07 5a 77 .%..........................(.Zw
45880 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 PrepareEnlistment...............
458a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
458c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
458e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
45900 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
45920 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
45940 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
45960 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 50 72 65 70 61 72 65 45 6e 6c ..2.............s...ZwPrepareEnl
45980 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e istment.__imp_ZwPrepareEnlistmen
459a0 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
459c0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
459e0 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01831.o/..1516160774..
45a00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..679.......`.
45a20 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
45a40 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
45a60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
45a80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
45aa0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
45ac0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
45ae0 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
45b00 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
45b20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
45b40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
45b60 00 00 00 00 00 00 00 00 27 07 5a 77 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 02 00 00 00 ........'.ZwPrepareComplete.....
45b80 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
45ba0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
45bc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
45be0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
45c00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
45c20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
45c40 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5a 77 50 72 ........................o...ZwPr
45c60 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 5a 77 50 72 65 70 61 72 65 43 6f 6d epareComplete.__imp_ZwPrepareCom
45c80 70 6c 65 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f plete._head_C__Users_Peter_Code_
45ca0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
45cc0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01830.o/..15161607
45ce0 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 74..0.....0.....100666..697.....
45d00 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
45d20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
45d40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
45d60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
45d80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
45da0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
45dc0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
45de0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
45e00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 ......0..idata$6............H...
45e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
45e40 00 00 00 00 00 00 00 00 00 00 00 00 26 07 5a 77 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 ............&.ZwPrePrepareEnlist
45e60 6d 65 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ment............................
45e80 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
45ea0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
45ec0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
45ee0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
45f00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
45f20 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
45f40 00 00 02 00 79 00 00 00 5a 77 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f ....y...ZwPrePrepareEnlistment._
45f60 5f 69 6d 70 5f 5a 77 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 68 65 61 _imp_ZwPrePrepareEnlistment._hea
45f80 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
45fa0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
45fc0 6b 65 62 73 30 31 38 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01829.o/..1516160774..0.....
45fe0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..689.......`.d.....
46000 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
46020 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
46040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
46060 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
46080 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
460a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
460c0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
460e0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
46100 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
46120 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
46140 00 00 25 07 5a 77 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 00 02 00 00 00 08 00 ..%.ZwPrePrepareComplete........
46160 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
46180 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
461a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
461c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
461e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
46200 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
46220 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 50 72 65 50 ........4.............u...ZwPreP
46240 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 5a 77 50 72 65 50 72 65 70 61 72 repareComplete.__imp_ZwPrePrepar
46260 65 43 6f 6d 70 6c 65 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 eComplete._head_C__Users_Peter_C
46280 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
462a0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 32 38 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01828.o/..1516
462c0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 160774..0.....0.....100666..685.
462e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
46300 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
46320 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
46340 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
46360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
46380 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
463a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
463c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
463e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
46400 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
46420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 07 5a 77 50 6f 77 65 72 49 6e 66 6f 72 6d 61 ................$.ZwPowerInforma
46440 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tion............................
46460 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
46480 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
464a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
464c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
464e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
46500 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
46520 00 00 02 00 71 00 00 00 5a 77 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 ....q...ZwPowerInformation.__imp
46540 5f 5a 77 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _ZwPowerInformation._head_C__Use
46560 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
46580 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 32 ib_libwinapi_ntdll_a..dykebs0182
465a0 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160774..0.....0.....10
465c0 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..679.......`.d.............
465e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
46600 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
46620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
46640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
46660 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
46680 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
466a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
466c0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
466e0 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
46700 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 07 5a 77 50 6c ..........................#.ZwPl
46720 75 67 50 6c 61 79 43 6f 6e 74 72 6f 6c 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ugPlayControl...................
46740 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
46760 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
46780 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
467a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
467c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
467e0 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
46800 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5a 77 50 6c 75 67 50 6c 61 79 43 6f 6e 74 72 6f 6c 00 ..........o...ZwPlugPlayControl.
46820 5f 5f 69 6d 70 5f 5a 77 50 6c 75 67 50 6c 61 79 43 6f 6e 74 72 6f 6c 00 5f 68 65 61 64 5f 43 5f __imp_ZwPlugPlayControl._head_C_
46840 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
46860 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
46880 30 31 38 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01826.o/..1516160774..0.....0...
468a0 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..701.......`.d.........
468c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
468e0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
46900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
46920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
46940 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
46960 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
46980 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
469a0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
469c0 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
469e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 07 ...%..........................".
46a00 5a 77 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 00 02 00 00 00 08 00 ZwOpenTransactionManager........
46a20 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
46a40 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
46a60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
46a80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
46aa0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
46ac0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
46ae0 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5a 77 4f 70 65 6e ........<.............}...ZwOpen
46b00 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 54 TransactionManager.__imp_ZwOpenT
46b20 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ransactionManager._head_C__Users
46b40 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
46b60 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 32 35 2e _libwinapi_ntdll_a..dykebs01825.
46b80 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
46ba0 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..679.......`.d...............
46bc0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
46be0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
46c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
46c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
46c40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
46c60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
46c80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
46ca0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
46cc0 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
46ce0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 07 5a 77 4f 70 65 6e ........................!.ZwOpen
46d00 54 72 61 6e 73 61 63 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 Transaction.....................
46d20 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
46d40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
46d60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
46d80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
46da0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
46dc0 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
46de0 00 00 00 00 00 00 02 00 6f 00 00 00 5a 77 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f ........o...ZwOpenTransaction.__
46e00 69 6d 70 5f 5a 77 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 imp_ZwOpenTransaction._head_C__U
46e20 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
46e40 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
46e60 38 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 824.o/..1516160774..0.....0.....
46e80 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..663.......`.d...........
46ea0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
46ec0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
46ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
46f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
46f20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
46f40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
46f60 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
46f80 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
46fa0 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
46fc0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 07 5a 77 .%............................Zw
46fe0 4f 70 65 6e 54 69 6d 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 OpenTimer.......................
47000 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
47020 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
47040 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
47060 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
47080 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
470a0 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
470c0 00 00 00 00 00 00 02 00 63 00 00 00 5a 77 4f 70 65 6e 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 5a 77 ........c...ZwOpenTimer.__imp_Zw
470e0 4f 70 65 6e 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 OpenTimer._head_C__Users_Peter_C
47100 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
47120 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 32 33 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01823.o/..1516
47140 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 160774..0.....0.....100666..687.
47160 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
47180 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
471a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
471c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
471e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
47200 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
47220 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
47240 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
47260 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
47280 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
472a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 07 5a 77 4f 70 65 6e 54 68 72 65 61 64 54 6f ..................ZwOpenThreadTo
472c0 6b 65 6e 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 kenEx...........................
472e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
47300 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
47320 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
47340 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
47360 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
47380 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
473a0 00 00 02 00 73 00 00 00 5a 77 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d ....s...ZwOpenThreadTokenEx.__im
473c0 70 5f 5a 77 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 p_ZwOpenThreadTokenEx._head_C__U
473e0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
47400 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
47420 38 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 822.o/..1516160774..0.....0.....
47440 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..679.......`.d...........
47460 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
47480 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
474a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
474c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
474e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
47500 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
47520 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
47540 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
47560 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
47580 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 07 5a 77 .%............................Zw
475a0 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 OpenThreadToken.................
475c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
475e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
47600 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
47620 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
47640 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
47660 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
47680 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5a 77 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 ............o...ZwOpenThreadToke
476a0 6e 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f 68 65 61 64 5f n.__imp_ZwOpenThreadToken._head_
476c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
476e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
47700 62 73 30 31 38 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01821.o/..1516160774..0.....0.
47720 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..665.......`.d.......
47740 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
47760 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
47780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
477a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
477c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
477e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
47800 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
47820 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
47840 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
47860 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
47880 1d 07 5a 77 4f 70 65 6e 54 68 72 65 61 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..ZwOpenThread..................
478a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
478c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
478e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
47900 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
47920 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
47940 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
47960 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5a 77 4f 70 65 6e 54 68 72 65 61 64 00 5f 5f 69 ............e...ZwOpenThread.__i
47980 6d 70 5f 5a 77 4f 70 65 6e 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 mp_ZwOpenThread._head_C__Users_P
479a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
479c0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 32 30 2e 6f 2f ibwinapi_ntdll_a..dykebs01820.o/
479e0 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
47a00 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..701.......`.d.................
47a20 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
47a40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
47a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
47a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
47aa0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
47ac0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
47ae0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
47b00 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
47b20 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
47b40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 07 5a 77 4f 70 65 6e 53 79 ........................ZwOpenSy
47b60 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 mbolicLinkObject................
47b80 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
47ba0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
47bc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
47be0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
47c00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
47c20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
47c40 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5a 77 4f 70 65 6e 53 79 6d 62 6f 6c 69 63 <.............}...ZwOpenSymbolic
47c60 4c 69 6e 6b 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 53 79 6d 62 6f 6c 69 63 4c LinkObject.__imp_ZwOpenSymbolicL
47c80 69 6e 6b 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 inkObject._head_C__Users_Peter_C
47ca0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
47cc0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 31 39 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01819.o/..1516
47ce0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 160774..0.....0.....100666..667.
47d00 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
47d20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
47d40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
47d60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
47d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
47da0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
47dc0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
47de0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
47e00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
47e20 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
47e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 07 5a 77 4f 70 65 6e 53 65 73 73 69 6f 6e 00 ..................ZwOpenSession.
47e60 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
47e80 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
47ea0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
47ec0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
47ee0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
47f00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
47f20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 ..............&.............g...
47f40 5a 77 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 53 65 73 73 69 6f ZwOpenSession.__imp_ZwOpenSessio
47f60 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 n._head_C__Users_Peter_Code_wina
47f80 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
47fa0 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01818.o/..1516160774..
47fc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..675.......`.
47fe0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
48000 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
48020 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
48040 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
48060 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
48080 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
480a0 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
480c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
480e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
48100 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
48120 00 00 00 00 00 00 00 00 1a 07 5a 77 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 00 00 00 02 00 00 00 ..........ZwOpenSemaphore.......
48140 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
48160 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
48180 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
481a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
481c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
481e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
48200 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5a 77 4f 70 ..........*.............k...ZwOp
48220 65 6e 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 53 65 6d 61 70 68 6f 72 enSemaphore.__imp_ZwOpenSemaphor
48240 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
48260 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
48280 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01817.o/..1516160774..
482a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..667.......`.
482c0 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
482e0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
48300 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
48320 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
48340 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
48360 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
48380 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
483a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
483c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
483e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
48400 00 00 00 00 00 00 00 00 19 07 5a 77 4f 70 65 6e 53 65 63 74 69 6f 6e 00 02 00 00 00 08 00 00 00 ..........ZwOpenSection.........
48420 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
48440 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
48460 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
48480 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
484a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
484c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
484e0 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5a 77 4f 70 65 6e 53 65 ......&.............g...ZwOpenSe
48500 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f ction.__imp_ZwOpenSection._head_
48520 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
48540 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
48560 62 73 30 31 38 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01816.o/..1516160774..0.....0.
48580 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..691.......`.d.......
485a0 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
485c0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
485e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
48600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48620 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
48640 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
48660 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
48680 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
486a0 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
486c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
486e0 18 07 5a 77 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 02 00 00 00 08 00 00 00 ..ZwOpenResourceManager.........
48700 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
48720 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
48740 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
48760 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
48780 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
487a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
487c0 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5a 77 4f 70 65 6e 52 65 ......6.............w...ZwOpenRe
487e0 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 52 65 73 6f 75 72 sourceManager.__imp_ZwOpenResour
48800 63 65 4d 61 6e 61 67 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ceManager._head_C__Users_Peter_C
48820 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
48840 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 31 35 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01815.o/..1516
48860 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 160774..0.....0.....100666..703.
48880 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
488a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
488c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
488e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
48900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
48920 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
48940 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
48960 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
48980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
489a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
489c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 07 5a 77 4f 70 65 6e 52 65 67 69 73 74 72 79 ..................ZwOpenRegistry
489e0 54 72 61 6e 73 61 63 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 Transaction.....................
48a00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
48a20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
48a40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
48a60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
48a80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
48aa0 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
48ac0 00 00 00 00 00 00 02 00 7f 00 00 00 5a 77 4f 70 65 6e 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 ............ZwOpenRegistryTransa
48ae0 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 ction.__imp_ZwOpenRegistryTransa
48b00 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ction._head_C__Users_Peter_Code_
48b20 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
48b40 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01814.o/..15161607
48b60 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 74..0.....0.....100666..689.....
48b80 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
48ba0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
48bc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
48be0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
48c00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
48c20 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
48c40 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
48c60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
48c80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 ......0..idata$6............H...
48ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
48cc0 00 00 00 00 00 00 00 00 00 00 00 00 16 07 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e ..............ZwOpenProcessToken
48ce0 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 Ex..............................
48d00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
48d20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
48d40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
48d60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
48d80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
48da0 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
48dc0 75 00 00 00 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 5f 5a u...ZwOpenProcessTokenEx.__imp_Z
48de0 77 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 wOpenProcessTokenEx._head_C__Use
48e00 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
48e20 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 31 ib_libwinapi_ntdll_a..dykebs0181
48e40 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516160774..0.....0.....10
48e60 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..685.......`.d.............
48e80 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
48ea0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
48ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
48ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
48f00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
48f20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
48f40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
48f60 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
48f80 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
48fa0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 07 5a 77 4f 70 ............................ZwOp
48fc0 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 enProcessToken..................
48fe0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
49000 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
49020 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
49040 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
49060 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
49080 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
490a0 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 54 0.............q...ZwOpenProcessT
490c0 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 5f 68 oken.__imp_ZwOpenProcessToken._h
490e0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
49100 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
49120 64 79 6b 65 62 73 30 31 38 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01812.o/..1516160774..0...
49140 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..667.......`.d...
49160 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
49180 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
491a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
491c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
491e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
49200 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
49220 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
49240 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
49260 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
49280 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
492a0 00 00 00 00 14 07 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 00 02 00 00 00 08 00 00 00 04 00 00 00 ......ZwOpenProcess.............
492c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
492e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
49300 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
49320 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
49340 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
49360 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
49380 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5a 77 4f 70 65 6e 50 72 6f 63 65 73 ..&.............g...ZwOpenProces
493a0 73 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 s.__imp_ZwOpenProcess._head_C__U
493c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
493e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
49400 38 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 811.o/..1516160774..0.....0.....
49420 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..697.......`.d...........
49440 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
49460 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
49480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
494a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
494c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
494e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
49500 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
49520 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
49540 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
49560 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 07 5a 77 .%............................Zw
49580 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 00 00 00 02 00 00 00 08 00 00 00 OpenPrivateNamespace............
495a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
495c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
495e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
49600 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
49620 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
49640 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
49660 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5a 77 4f 70 65 6e 50 72 ......8.............y...ZwOpenPr
49680 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 50 72 69 76 61 ivateNamespace.__imp_ZwOpenPriva
496a0 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 teNamespace._head_C__Users_Peter
496c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
496e0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 31 30 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01810.o/..15
49700 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160774..0.....0.....100666..67
49720 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
49740 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
49760 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
49780 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
497a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
497c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
497e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
49800 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
49820 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
49840 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
49860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 07 5a 77 4f 70 65 6e 50 61 72 74 69 74 ....................ZwOpenPartit
49880 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ion.............................
498a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
498c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
498e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
49900 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
49920 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
49940 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
49960 02 00 6b 00 00 00 5a 77 4f 70 65 6e 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 4f 70 ..k...ZwOpenPartition.__imp_ZwOp
49980 65 6e 50 61 72 74 69 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 enPartition._head_C__Users_Peter
499a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
499c0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 30 39 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01809.o/..15
499e0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160774..0.....0.....100666..69
49a00 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
49a20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
49a40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
49a60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
49a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
49aa0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
49ac0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
49ae0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
49b00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
49b20 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
49b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 07 5a 77 4f 70 65 6e 4f 62 6a 65 63 74 ....................ZwOpenObject
49b60 41 75 64 69 74 41 6c 61 72 6d 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 AuditAlarm......................
49b80 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
49ba0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
49bc0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
49be0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
49c00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
49c20 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
49c40 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5a 77 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 41 ..........y...ZwOpenObjectAuditA
49c60 6c 61 72 6d 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 larm.__imp_ZwOpenObjectAuditAlar
49c80 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 m._head_C__Users_Peter_Code_wina
49ca0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
49cc0 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01808.o/..1516160774..
49ce0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..665.......`.
49d00 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
49d20 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
49d40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
49d60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
49d80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
49da0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
49dc0 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
49de0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
49e00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
49e20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
49e40 00 00 00 00 00 00 00 00 10 07 5a 77 4f 70 65 6e 4d 75 74 61 6e 74 00 00 02 00 00 00 08 00 00 00 ..........ZwOpenMutant..........
49e60 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
49e80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
49ea0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
49ec0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
49ee0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
49f00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 ................................
49f20 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5a 77 4f 70 65 6e 4d 75 ......$.............e...ZwOpenMu
49f40 74 61 6e 74 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 4d 75 74 61 6e 74 00 5f 68 65 61 64 5f 43 5f tant.__imp_ZwOpenMutant._head_C_
49f60 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
49f80 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
49fa0 30 31 38 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01807.o/..1516160774..0.....0...
49fc0 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..677.......`.d.........
49fe0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4a000 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
4a020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4a040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4a060 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
4a080 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
4a0a0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
4a0c0 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
4a0e0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
4a100 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 07 ...%............................
4a120 5a 77 4f 70 65 6e 4b 65 79 65 64 45 76 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ZwOpenKeyedEvent................
4a140 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
4a160 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4a180 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4a1a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4a1c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4a1e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
4a200 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5a 77 4f 70 65 6e 4b 65 79 65 64 45 76 65 ,.............m...ZwOpenKeyedEve
4a220 6e 74 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 4b 65 79 65 64 45 76 65 6e 74 00 5f 68 65 61 64 5f nt.__imp_ZwOpenKeyedEvent._head_
4a240 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
4a260 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
4a280 62 73 30 31 38 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01806.o/..1516160774..0.....0.
4a2a0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..691.......`.d.......
4a2c0 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
4a2e0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
4a300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
4a320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4a340 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
4a360 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
4a380 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
4a3a0 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
4a3c0 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
4a3e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
4a400 0e 07 5a 77 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 45 78 00 02 00 00 00 08 00 00 00 ..ZwOpenKeyTransactedEx.........
4a420 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
4a440 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
4a460 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
4a480 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
4a4a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
4a4c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
4a4e0 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5a 77 4f 70 65 6e 4b 65 ......6.............w...ZwOpenKe
4a500 79 54 72 61 6e 73 61 63 74 65 64 45 78 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 4b 65 79 54 72 61 yTransactedEx.__imp_ZwOpenKeyTra
4a520 6e 73 61 63 74 65 64 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 nsactedEx._head_C__Users_Peter_C
4a540 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
4a560 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 30 35 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01805.o/..1516
4a580 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 160774..0.....0.....100666..687.
4a5a0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
4a5c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
4a5e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
4a600 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
4a620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
4a640 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
4a660 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
4a680 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
4a6a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
4a6c0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
4a6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 07 5a 77 4f 70 65 6e 4b 65 79 54 72 61 6e 73 ..................ZwOpenKeyTrans
4a700 61 63 74 65 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 acted...........................
4a720 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
4a740 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
4a760 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
4a780 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
4a7a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
4a7c0 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
4a7e0 00 00 02 00 73 00 00 00 5a 77 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 5f 5f 69 6d ....s...ZwOpenKeyTransacted.__im
4a800 70 5f 5a 77 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 p_ZwOpenKeyTransacted._head_C__U
4a820 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
4a840 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
4a860 38 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 804.o/..1516160774..0.....0.....
4a880 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..663.......`.d...........
4a8a0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
4a8c0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
4a8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
4a900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
4a920 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
4a940 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
4a960 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
4a980 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
4a9a0 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
4a9c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 07 5a 77 .%............................Zw
4a9e0 4f 70 65 6e 4b 65 79 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 OpenKeyEx.......................
4aa00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
4aa20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4aa40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4aa60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4aa80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4aaa0 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
4aac0 00 00 00 00 00 00 02 00 63 00 00 00 5a 77 4f 70 65 6e 4b 65 79 45 78 00 5f 5f 69 6d 70 5f 5a 77 ........c...ZwOpenKeyEx.__imp_Zw
4aae0 4f 70 65 6e 4b 65 79 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 OpenKeyEx._head_C__Users_Peter_C
4ab00 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
4ab20 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 38 30 33 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01803.o/..1516
4ab40 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 160774..0.....0.....100666..655.
4ab60 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d.......|............tex
4ab80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
4aba0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
4abc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
4abe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
4ac00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
4ac20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
4ac40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 ..0..idata$4............@...r...
4ac60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ..........0..idata$6............
4ac80 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
4aca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 07 5a 77 4f 70 65 6e 4b 65 79 00 02 00 00 00 ..................ZwOpenKey.....
4acc0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
4ace0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4ad00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4ad20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4ad40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4ad60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 ................................
4ad80 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 5f 00 00 00 5a 77 4f 70 ........................_...ZwOp
4ada0 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 enKey.__imp_ZwOpenKey._head_C__U
4adc0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
4ade0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
4ae00 38 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 802.o/..1516160774..0.....0.....
4ae20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..675.......`.d...........
4ae40 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
4ae60 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
4ae80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
4aea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
4aec0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
4aee0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
4af00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
4af20 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
4af40 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
4af60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 07 5a 77 .%............................Zw
4af80 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 OpenJobObject...................
4afa0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
4afc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
4afe0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
4b000 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
4b020 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
4b040 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
4b060 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5a 77 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 00 ............k...ZwOpenJobObject.
4b080 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 __imp_ZwOpenJobObject._head_C__U
4b0a0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
4b0c0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
4b0e0 38 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 801.o/..1516160774..0.....0.....
4b100 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..685.......`.d...........
4b120 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
4b140 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
4b160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
4b180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
4b1a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
4b1c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
4b1e0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
4b200 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
4b220 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
4b240 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 07 5a 77 .%............................Zw
4b260 4f 70 65 6e 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 OpenIoCompletion................
4b280 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
4b2a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4b2c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4b2e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4b300 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
4b320 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
4b340 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5a 77 4f 70 65 6e 49 6f 43 6f 6d 70 ..0.............q...ZwOpenIoComp
4b360 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 letion.__imp_ZwOpenIoCompletion.
4b380 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
4b3a0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
4b3c0 00 0a 64 79 6b 65 62 73 30 31 38 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01800.o/..1516160774..0.
4b3e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..661.......`.d.
4b400 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
4b420 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
4b440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4b460 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4b480 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4b4a0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
4b4c0 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
4b4e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
4b500 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
4b520 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
4b540 00 00 00 00 00 00 08 07 5a 77 4f 70 65 6e 46 69 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ........ZwOpenFile..............
4b560 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
4b580 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4b5a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4b5c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4b5e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4b600 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
4b620 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 5a 77 4f 70 65 6e 46 69 6c 65 ..................a...ZwOpenFile
4b640 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 .__imp_ZwOpenFile._head_C__Users
4b660 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
4b680 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 39 39 2e _libwinapi_ntdll_a..dykebs01799.
4b6a0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
4b6c0 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..675.......`.d...............
4b6e0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
4b700 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4b720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4b740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4b760 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
4b780 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
4b7a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
4b7c0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
4b7e0 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
4b800 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 07 5a 77 4f 70 65 6e ..........................ZwOpen
4b820 45 76 65 6e 74 50 61 69 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 EventPair.......................
4b840 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
4b860 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4b880 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4b8a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4b8c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4b8e0 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
4b900 00 00 00 00 00 00 02 00 6b 00 00 00 5a 77 4f 70 65 6e 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d ........k...ZwOpenEventPair.__im
4b920 70 5f 5a 77 4f 70 65 6e 45 76 65 6e 74 50 61 69 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 p_ZwOpenEventPair._head_C__Users
4b940 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
4b960 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 39 38 2e _libwinapi_ntdll_a..dykebs01798.
4b980 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
4b9a0 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..663.......`.d...............
4b9c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
4b9e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4ba00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4ba20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4ba40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
4ba60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
4ba80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
4baa0 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
4bac0 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
4bae0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 07 5a 77 4f 70 65 6e ..........................ZwOpen
4bb00 45 76 65 6e 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Event...........................
4bb20 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
4bb40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
4bb60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
4bb80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
4bba0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
4bbc0 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 ......................".........
4bbe0 00 00 02 00 63 00 00 00 5a 77 4f 70 65 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e ....c...ZwOpenEvent.__imp_ZwOpen
4bc00 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Event._head_C__Users_Peter_Code_
4bc20 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
4bc40 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01797.o/..15161607
4bc60 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 74..0.....0.....100666..677.....
4bc80 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
4bca0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
4bcc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4bce0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4bd00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4bd20 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
4bd40 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
4bd60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
4bd80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
4bda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4bdc0 00 00 00 00 00 00 00 00 00 00 00 00 05 07 5a 77 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 00 ..............ZwOpenEnlistment..
4bde0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
4be00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
4be20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
4be40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
4be60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
4be80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
4bea0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 ..............,.............m...
4bec0 5a 77 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 4f 70 65 6e 45 6e 6c ZwOpenEnlistment.__imp_ZwOpenEnl
4bee0 69 73 74 6d 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 istment._head_C__Users_Peter_Cod
4bf00 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
4bf20 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01796.o/..151616
4bf40 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 0774..0.....0.....100666..691...
4bf60 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
4bf80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
4bfa0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
4bfc0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
4bfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
4c000 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
4c020 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
4c040 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
4c060 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
4c080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
4c0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 07 5a 77 4f 70 65 6e 44 69 72 65 63 74 6f 72 79 4f ................ZwOpenDirectoryO
4c0c0 62 6a 65 63 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 bject...........................
4c0e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
4c100 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
4c120 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
4c140 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
4c160 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
4c180 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
4c1a0 02 00 77 00 00 00 5a 77 4f 70 65 6e 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d ..w...ZwOpenDirectoryObject.__im
4c1c0 70 5f 5a 77 4f 70 65 6e 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f p_ZwOpenDirectoryObject._head_C_
4c1e0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
4c200 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
4c220 30 31 37 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01795.o/..1516160774..0.....0...
4c240 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..691.......`.d.........
4c260 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4c280 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
4c2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4c2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4c2e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
4c300 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
4c320 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
4c340 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
4c360 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
4c380 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 07 ...%............................
4c3a0 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 53 65 73 73 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 ZwNotifyChangeSession...........
4c3c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
4c3e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4c400 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4c420 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4c440 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4c460 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
4c480 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5a 77 4e 6f 74 69 66 79 43 68 ....6.............w...ZwNotifyCh
4c4a0 61 6e 67 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 angeSession.__imp_ZwNotifyChange
4c4c0 53 65 73 73 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 Session._head_C__Users_Peter_Cod
4c4e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
4c500 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01794.o/..151616
4c520 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 0774..0.....0.....100666..709...
4c540 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
4c560 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
4c580 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
4c5a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
4c5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
4c5e0 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
4c600 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
4c620 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
4c640 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
4c660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
4c680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 07 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 ................ZwNotifyChangeMu
4c6a0 6c 74 69 70 6c 65 4b 65 79 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ltipleKeys......................
4c6c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
4c6e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
4c700 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
4c720 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
4c740 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
4c760 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
4c780 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 ..............ZwNotifyChangeMult
4c7a0 69 70 6c 65 4b 65 79 73 00 5f 5f 69 6d 70 5f 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c ipleKeys.__imp_ZwNotifyChangeMul
4c7c0 74 69 70 6c 65 4b 65 79 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 tipleKeys._head_C__Users_Peter_C
4c7e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
4c800 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 39 33 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01793.o/..1516
4c820 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 160774..0.....0.....100666..679.
4c840 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
4c860 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
4c880 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
4c8a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
4c8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
4c8e0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
4c900 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
4c920 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
4c940 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
4c960 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
4c980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 07 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 ..................ZwNotifyChange
4c9a0 4b 65 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 Key.............................
4c9c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
4c9e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
4ca00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
4ca20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
4ca40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
4ca60 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
4ca80 6f 00 00 00 5a 77 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 4e 6f o...ZwNotifyChangeKey.__imp_ZwNo
4caa0 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 tifyChangeKey._head_C__Users_Pet
4cac0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
4cae0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 39 32 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01792.o/..
4cb00 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
4cb20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 715.......`.d...................
4cb40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
4cb60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
4cb80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
4cba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
4cbc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
4cbe0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
4cc00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
4cc20 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
4cc40 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
4cc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 5a 77 4e 6f 74 69 66 79 43 68 ......................ZwNotifyCh
4cc80 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 angeDirectoryFileEx.............
4cca0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
4ccc0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4cce0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4cd00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4cd20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
4cd40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................"...............
4cd60 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5a 77 4e 6f 74 69 66 79 43 68 61 6e ..F.................ZwNotifyChan
4cd80 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 5a 77 4e 6f 74 69 66 79 geDirectoryFileEx.__imp_ZwNotify
4cda0 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 ChangeDirectoryFileEx._head_C__U
4cdc0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
4cde0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
4ce00 37 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 791.o/..1516160774..0.....0.....
4ce20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..711.......`.d...........
4ce40 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
4ce60 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
4ce80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
4cea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
4cec0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
4cee0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
4cf00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
4cf20 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
4cf40 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
4cf60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 06 5a 77 .%............................Zw
4cf80 4e 6f 74 69 66 79 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 00 00 02 00 00 00 NotifyChangeDirectoryFile.......
4cfa0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
4cfc0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
4cfe0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
4d000 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
4d020 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
4d040 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
4d060 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5a 77 4e 6f ..........B.................ZwNo
4d080 74 69 66 79 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 tifyChangeDirectoryFile.__imp_Zw
4d0a0 4e 6f 74 69 66 79 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 5f 68 65 61 64 5f NotifyChangeDirectoryFile._head_
4d0c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
4d0e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
4d100 62 73 30 31 37 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01790.o/..1516160774..0.....0.
4d120 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..687.......`.d.......
4d140 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
4d160 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
4d180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
4d1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4d1c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
4d1e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
4d200 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
4d220 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
4d240 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
4d260 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
4d280 fe 06 5a 77 4d 6f 64 69 66 79 44 72 69 76 65 72 45 6e 74 72 79 00 00 00 02 00 00 00 08 00 00 00 ..ZwModifyDriverEntry...........
4d2a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
4d2c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
4d2e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
4d300 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
4d320 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
4d340 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
4d360 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 4d 6f 64 69 66 79 ......2.............s...ZwModify
4d380 44 72 69 76 65 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 5a 77 4d 6f 64 69 66 79 44 72 69 76 65 72 DriverEntry.__imp_ZwModifyDriver
4d3a0 45 6e 74 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Entry._head_C__Users_Peter_Code_
4d3c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
4d3e0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01789.o/..15161607
4d400 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 74..0.....0.....100666..679.....
4d420 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
4d440 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
4d460 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4d480 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4d4a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4d4c0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
4d4e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
4d500 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
4d520 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
4d540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4d560 00 00 00 00 00 00 00 00 00 00 00 00 fd 06 5a 77 4d 6f 64 69 66 79 42 6f 6f 74 45 6e 74 72 79 00 ..............ZwModifyBootEntry.
4d580 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
4d5a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
4d5c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
4d5e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
4d600 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
4d620 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
4d640 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 ............................o...
4d660 5a 77 4d 6f 64 69 66 79 42 6f 6f 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 5a 77 4d 6f 64 69 66 79 ZwModifyBootEntry.__imp_ZwModify
4d680 42 6f 6f 74 45 6e 74 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 BootEntry._head_C__Users_Peter_C
4d6a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
4d6c0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 38 38 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01788.o/..1516
4d6e0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 160774..0.....0.....100666..685.
4d700 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
4d720 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
4d740 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
4d760 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
4d780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
4d7a0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
4d7c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
4d7e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
4d800 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
4d820 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
4d840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 06 5a 77 4d 61 70 56 69 65 77 4f 66 53 65 63 ..................ZwMapViewOfSec
4d860 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tion............................
4d880 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
4d8a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
4d8c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
4d8e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
4d900 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
4d920 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
4d940 00 00 02 00 71 00 00 00 5a 77 4d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 ....q...ZwMapViewOfSection.__imp
4d960 5f 5a 77 4d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _ZwMapViewOfSection._head_C__Use
4d980 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
4d9a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 38 ib_libwinapi_ntdll_a..dykebs0178
4d9c0 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160774..0.....0.....10
4d9e0 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..715.......`.d.............
4da00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
4da20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4da40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4da60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4da80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
4daa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
4dac0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
4dae0 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
4db00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
4db20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb 06 5a 77 4d 61 ............................ZwMa
4db40 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 02 00 00 00 08 00 pUserPhysicalPagesScatter.......
4db60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
4db80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
4dba0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4dbc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
4dbe0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
4dc00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
4dc20 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5a 77 4d 61 70 55 ........F.................ZwMapU
4dc40 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 5a 77 serPhysicalPagesScatter.__imp_Zw
4dc60 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 5f 68 65 61 MapUserPhysicalPagesScatter._hea
4dc80 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
4dca0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
4dcc0 6b 65 62 73 30 31 37 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01786.o/..1516160774..0.....
4dce0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..697.......`.d.....
4dd00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
4dd20 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
4dd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
4dd60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
4dd80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
4dda0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
4ddc0 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
4dde0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
4de00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
4de20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
4de40 00 00 fa 06 5a 77 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 00 00 00 02 00 ....ZwMapUserPhysicalPages......
4de60 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
4de80 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4dea0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4dec0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
4dee0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
4df00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
4df20 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5a 77 ............8.............y...Zw
4df40 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 5a 77 4d 61 70 MapUserPhysicalPages.__imp_ZwMap
4df60 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 UserPhysicalPages._head_C__Users
4df80 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
4dfa0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 38 35 2e _libwinapi_ntdll_a..dykebs01785.
4dfc0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
4dfe0 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..673.......`.d...............
4e000 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
4e020 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
4e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
4e060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
4e080 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
4e0a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
4e0c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
4e0e0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
4e100 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
4e120 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 06 5a 77 4d 61 70 43 ..........................ZwMapC
4e140 4d 46 4d 6f 64 75 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 MFModule........................
4e160 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
4e180 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
4e1a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
4e1c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
4e1e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
4e200 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
4e220 00 00 00 00 00 00 02 00 69 00 00 00 5a 77 4d 61 70 43 4d 46 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 ........i...ZwMapCMFModule.__imp
4e240 5f 5a 77 4d 61 70 43 4d 46 4d 6f 64 75 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _ZwMapCMFModule._head_C__Users_P
4e260 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
4e280 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 38 34 2e 6f 2f ibwinapi_ntdll_a..dykebs01784.o/
4e2a0 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
4e2c0 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..679.......`.d.................
4e2e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
4e300 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
4e320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
4e340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
4e360 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
4e380 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
4e3a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
4e3c0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
4e3e0 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
4e400 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 06 5a 77 4d 61 6e 61 67 65 ........................ZwManage
4e420 50 61 72 74 69 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Partition.......................
4e440 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4e460 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4e480 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4e4a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4e4c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4e4e0 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
4e500 00 00 00 00 02 00 6f 00 00 00 5a 77 4d 61 6e 61 67 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d ......o...ZwManagePartition.__im
4e520 70 5f 5a 77 4d 61 6e 61 67 65 50 61 72 74 69 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 p_ZwManagePartition._head_C__Use
4e540 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
4e560 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 38 ib_libwinapi_ntdll_a..dykebs0178
4e580 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516160774..0.....0.....10
4e5a0 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..691.......`.d.............
4e5c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
4e5e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4e600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4e620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4e640 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
4e660 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
4e680 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
4e6a0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
4e6c0 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
4e6e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f7 06 5a 77 4d 61 ............................ZwMa
4e700 6b 65 54 65 6d 70 6f 72 61 72 79 4f 62 6a 65 63 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 keTemporaryObject...............
4e720 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
4e740 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4e760 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4e780 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4e7a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4e7c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
4e7e0 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5a 77 4d 61 6b 65 54 65 6d 70 6f 72 61 72 6.............w...ZwMakeTemporar
4e800 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4f 62 6a yObject.__imp_ZwMakeTemporaryObj
4e820 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ect._head_C__Users_Peter_Code_wi
4e840 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
4e860 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01782.o/..1516160774
4e880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 ..0.....0.....100666..691.......
4e8a0 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
4e8c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
4e8e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
4e900 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
4e920 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
4e940 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
4e960 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
4e980 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
4e9a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
4e9c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
4e9e0 00 00 00 00 00 00 00 00 00 00 f6 06 5a 77 4d 61 6b 65 50 65 72 6d 61 6e 65 6e 74 4f 62 6a 65 63 ............ZwMakePermanentObjec
4ea00 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 t...............................
4ea20 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
4ea40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
4ea60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
4ea80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
4eaa0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
4eac0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 ................6.............w.
4eae0 00 00 5a 77 4d 61 6b 65 50 65 72 6d 61 6e 65 6e 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 ..ZwMakePermanentObject.__imp_Zw
4eb00 4d 61 6b 65 50 65 72 6d 61 6e 65 6e 74 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 MakePermanentObject._head_C__Use
4eb20 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
4eb40 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 38 ib_libwinapi_ntdll_a..dykebs0178
4eb60 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516160774..0.....0.....10
4eb80 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..687.......`.d.............
4eba0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
4ebc0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4ebe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4ec00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4ec20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
4ec40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
4ec60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
4ec80 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
4eca0 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
4ecc0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f5 06 5a 77 4c 6f ............................ZwLo
4ece0 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ckVirtualMemory.................
4ed00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
4ed20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4ed40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4ed60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4ed80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4eda0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
4edc0 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 4c 6f 63 6b 56 69 72 74 75 61 6c 4d 2.............s...ZwLockVirtualM
4ede0 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 5a 77 4c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 emory.__imp_ZwLockVirtualMemory.
4ee00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
4ee20 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
4ee40 00 0a 64 79 6b 65 62 73 30 31 37 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01780.o/..1516160774..0.
4ee60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..679.......`.d.
4ee80 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
4eea0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
4eec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4eee0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4ef00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4ef20 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
4ef40 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
4ef60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
4ef80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
4efa0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
4efc0 00 00 00 00 00 00 f4 06 5a 77 4c 6f 63 6b 52 65 67 69 73 74 72 79 4b 65 79 00 02 00 00 00 08 00 ........ZwLockRegistryKey.......
4efe0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
4f000 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
4f020 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4f040 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
4f060 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
4f080 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
4f0a0 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5a 77 4c 6f 63 6b ......................o...ZwLock
4f0c0 52 65 67 69 73 74 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 4c 6f 63 6b 52 65 67 69 73 74 72 79 RegistryKey.__imp_ZwLockRegistry
4f0e0 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 Key._head_C__Users_Peter_Code_wi
4f100 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
4f120 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01779.o/..1516160774
4f140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 ..0.....0.....100666..711.......
4f160 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
4f180 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
4f1a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
4f1c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
4f1e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
4f200 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
4f220 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
4f240 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
4f260 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
4f280 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
4f2a0 00 00 00 00 00 00 00 00 00 00 f3 06 5a 77 4c 6f 63 6b 50 72 6f 64 75 63 74 41 63 74 69 76 61 74 ............ZwLockProductActivat
4f2c0 69 6f 6e 4b 65 79 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ionKeys.........................
4f2e0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4f300 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4f320 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4f340 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4f360 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4f380 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
4f3a0 00 00 00 00 02 00 83 00 00 00 5a 77 4c 6f 63 6b 50 72 6f 64 75 63 74 41 63 74 69 76 61 74 69 6f ..........ZwLockProductActivatio
4f3c0 6e 4b 65 79 73 00 5f 5f 69 6d 70 5f 5a 77 4c 6f 63 6b 50 72 6f 64 75 63 74 41 63 74 69 76 61 74 nKeys.__imp_ZwLockProductActivat
4f3e0 69 6f 6e 4b 65 79 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ionKeys._head_C__Users_Peter_Cod
4f400 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
4f420 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01778.o/..151616
4f440 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 0774..0.....0.....100666..661...
4f460 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
4f480 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
4f4a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
4f4c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
4f4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
4f500 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
4f520 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
4f540 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
4f560 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 ........0..idata$6............H.
4f580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
4f5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 06 5a 77 4c 6f 63 6b 46 69 6c 65 00 00 00 00 02 00 ................ZwLockFile......
4f5c0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
4f5e0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4f600 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4f620 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
4f640 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
4f660 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 ................................
4f680 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 5a 77 ..........................a...Zw
4f6a0 4c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 4c 6f 63 6b 46 69 6c 65 00 5f 68 65 61 64 5f LockFile.__imp_ZwLockFile._head_
4f6c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
4f6e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
4f700 62 73 30 31 37 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01777.o/..1516160774..0.....0.
4f720 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..663.......`.d.......
4f740 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
4f760 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
4f780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
4f7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4f7c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
4f7e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
4f800 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
4f820 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
4f840 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
4f860 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
4f880 f1 06 5a 77 4c 6f 61 64 4b 65 79 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..ZwLoadKeyEx...................
4f8a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
4f8c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
4f8e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
4f900 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
4f920 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
4f940 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 ..............................".
4f960 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 5a 77 4c 6f 61 64 4b 65 79 45 78 00 5f 5f 69 6d ............c...ZwLoadKeyEx.__im
4f980 70 5f 5a 77 4c 6f 61 64 4b 65 79 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 p_ZwLoadKeyEx._head_C__Users_Pet
4f9a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
4f9c0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 37 36 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01776.o/..
4f9e0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
4fa00 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 661.......`.d...................
4fa20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
4fa40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
4fa60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
4fa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
4faa0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
4fac0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
4fae0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
4fb00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
4fb20 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
4fb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 06 5a 77 4c 6f 61 64 4b 65 79 32 ......................ZwLoadKey2
4fb60 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
4fb80 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
4fba0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
4fbc0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
4fbe0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
4fc00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
4fc20 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
4fc40 61 00 00 00 5a 77 4c 6f 61 64 4b 65 79 32 00 5f 5f 69 6d 70 5f 5a 77 4c 6f 61 64 4b 65 79 32 00 a...ZwLoadKey2.__imp_ZwLoadKey2.
4fc60 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
4fc80 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
4fca0 00 0a 64 79 6b 65 62 73 30 31 37 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01775.o/..1516160774..0.
4fcc0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..655.......`.d.
4fce0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
4fd00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
4fd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4fd40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4fd60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4fd80 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
4fda0 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
4fdc0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...r.............
4fde0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
4fe00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
4fe20 00 00 00 00 00 00 ef 06 5a 77 4c 6f 61 64 4b 65 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ........ZwLoadKey...............
4fe40 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
4fe60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4fe80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4fea0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4fec0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4fee0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
4ff00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 5f 00 00 00 5a 77 4c 6f 61 64 4b 65 79 00 5f 5f 69 6d .............._...ZwLoadKey.__im
4ff20 70 5f 5a 77 4c 6f 61 64 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 p_ZwLoadKey._head_C__Users_Peter
4ff40 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
4ff60 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 37 34 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01774.o/..15
4ff80 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160774..0.....0.....100666..67
4ffa0 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
4ffc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
4ffe0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
50000 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
50020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
50040 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
50060 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
50080 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
500a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
500c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
500e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 06 5a 77 4c 6f 61 64 48 6f 74 50 61 74 ....................ZwLoadHotPat
50100 63 68 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ch..............................
50120 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
50140 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
50160 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
50180 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
501a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
501c0 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
501e0 02 00 69 00 00 00 5a 77 4c 6f 61 64 48 6f 74 50 61 74 63 68 00 5f 5f 69 6d 70 5f 5a 77 4c 6f 61 ..i...ZwLoadHotPatch.__imp_ZwLoa
50200 64 48 6f 74 50 61 74 63 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 dHotPatch._head_C__Users_Peter_C
50220 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
50240 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 37 33 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01773.o/..1516
50260 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 160774..0.....0.....100666..679.
50280 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
502a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
502c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
502e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
50300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
50320 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
50340 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
50360 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
50380 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
503a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
503c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 06 5a 77 4c 6f 61 64 45 6e 63 6c 61 76 65 44 ..................ZwLoadEnclaveD
503e0 61 74 61 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ata.............................
50400 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
50420 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
50440 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
50460 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
50480 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
504a0 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
504c0 6f 00 00 00 5a 77 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 5f 5f 69 6d 70 5f 5a 77 4c 6f o...ZwLoadEnclaveData.__imp_ZwLo
504e0 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 adEnclaveData._head_C__Users_Pet
50500 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
50520 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 37 32 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01772.o/..
50540 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
50560 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 665.......`.d...................
50580 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
505a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
505c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
505e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
50600 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
50620 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
50640 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
50660 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
50680 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
506a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 06 5a 77 4c 6f 61 64 44 72 69 76 ......................ZwLoadDriv
506c0 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 er..............................
506e0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
50700 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
50720 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
50740 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
50760 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
50780 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................$.............
507a0 65 00 00 00 5a 77 4c 6f 61 64 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 5a 77 4c 6f 61 64 44 72 69 e...ZwLoadDriver.__imp_ZwLoadDri
507c0 76 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ver._head_C__Users_Peter_Code_wi
507e0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
50800 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01771.o/..1516160774
50820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 ..0.....0.....100666..665.......
50840 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
50860 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
50880 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
508a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
508c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
508e0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
50900 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
50920 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
50940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
50960 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
50980 00 00 00 00 00 00 00 00 00 00 eb 06 5a 77 4c 69 73 74 65 6e 50 6f 72 74 00 00 02 00 00 00 08 00 ............ZwListenPort........
509a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
509c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
509e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
50a00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
50a20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
50a40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 ................................
50a60 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5a 77 4c 69 73 74 ........$.............e...ZwList
50a80 65 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 4c 69 73 74 65 6e 50 6f 72 74 00 5f 68 65 61 64 5f enPort.__imp_ZwListenPort._head_
50aa0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
50ac0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
50ae0 62 73 30 31 37 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01770.o/..1516160774..0.....0.
50b00 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..697.......`.d.......
50b20 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
50b40 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
50b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
50b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
50ba0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
50bc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
50be0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
50c00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
50c20 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
50c40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
50c60 ea 06 5a 77 49 73 55 49 4c 61 6e 67 75 61 67 65 43 6f 6d 69 74 74 65 64 00 00 00 00 02 00 00 00 ..ZwIsUILanguageComitted........
50c80 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
50ca0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
50cc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
50ce0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
50d00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
50d20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
50d40 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5a 77 49 73 ..........8.............y...ZwIs
50d60 55 49 4c 61 6e 67 75 61 67 65 43 6f 6d 69 74 74 65 64 00 5f 5f 69 6d 70 5f 5a 77 49 73 55 49 4c UILanguageComitted.__imp_ZwIsUIL
50d80 61 6e 67 75 61 67 65 43 6f 6d 69 74 74 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 anguageComitted._head_C__Users_P
50da0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
50dc0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 36 39 2e 6f 2f ibwinapi_ntdll_a..dykebs01769.o/
50de0 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
50e00 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..703.......`.d.................
50e20 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
50e40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
50e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
50e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
50ea0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
50ec0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
50ee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
50f00 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
50f20 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
50f40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 06 5a 77 49 73 53 79 73 74 ........................ZwIsSyst
50f60 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 emResumeAutomatic...............
50f80 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
50fa0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
50fc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
50fe0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
51000 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
51020 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
51040 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5a 77 49 73 53 79 73 74 65 6d 52 65 73 75 >.................ZwIsSystemResu
51060 6d 65 41 75 74 6f 6d 61 74 69 63 00 5f 5f 69 6d 70 5f 5a 77 49 73 53 79 73 74 65 6d 52 65 73 75 meAutomatic.__imp_ZwIsSystemResu
51080 6d 65 41 75 74 6f 6d 61 74 69 63 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 meAutomatic._head_C__Users_Peter
510a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
510c0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 36 38 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01768.o/..15
510e0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160774..0.....0.....100666..67
51100 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
51120 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
51140 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
51160 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
51180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
511a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
511c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
511e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
51200 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
51220 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
51240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 06 5a 77 49 73 50 72 6f 63 65 73 73 49 ....................ZwIsProcessI
51260 6e 4a 6f 62 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 nJob............................
51280 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
512a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
512c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
512e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
51300 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
51320 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
51340 02 00 6d 00 00 00 5a 77 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 5f 5f 69 6d 70 5f 5a 77 49 ..m...ZwIsProcessInJob.__imp_ZwI
51360 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 sProcessInJob._head_C__Users_Pet
51380 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
513a0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 36 37 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01767.o/..
513c0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
513e0 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 691.......`.d...................
51400 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
51420 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
51440 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
51460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
51480 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
514a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
514c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
514e0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
51500 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
51520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e7 06 5a 77 49 6e 69 74 69 61 74 65 ......................ZwInitiate
51540 50 6f 77 65 72 41 63 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 PowerAction.....................
51560 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
51580 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
515a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
515c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
515e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
51600 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
51620 00 00 00 00 00 00 02 00 77 00 00 00 5a 77 49 6e 69 74 69 61 74 65 50 6f 77 65 72 41 63 74 69 6f ........w...ZwInitiatePowerActio
51640 6e 00 5f 5f 69 6d 70 5f 5a 77 49 6e 69 74 69 61 74 65 50 6f 77 65 72 41 63 74 69 6f 6e 00 5f 68 n.__imp_ZwInitiatePowerAction._h
51660 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
51680 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
516a0 64 79 6b 65 62 73 30 31 37 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01766.o/..1516160774..0...
516c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..689.......`.d...
516e0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
51700 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
51720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
51740 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
51760 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
51780 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
517a0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
517c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
517e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
51800 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
51820 00 00 00 00 e6 06 5a 77 49 6e 69 74 69 61 6c 69 7a 65 52 65 67 69 73 74 72 79 00 00 02 00 00 00 ......ZwInitializeRegistry......
51840 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
51860 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
51880 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
518a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
518c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
518e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
51900 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 49 6e ..........4.............u...ZwIn
51920 69 74 69 61 6c 69 7a 65 52 65 67 69 73 74 72 79 00 5f 5f 69 6d 70 5f 5a 77 49 6e 69 74 69 61 6c itializeRegistry.__imp_ZwInitial
51940 69 7a 65 52 65 67 69 73 74 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 izeRegistry._head_C__Users_Peter
51960 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
51980 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 36 35 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01765.o/..15
519a0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160774..0.....0.....100666..68
519c0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
519e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
51a00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
51a20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
51a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
51a60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
51a80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
51aa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
51ac0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
51ae0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
51b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e5 06 5a 77 49 6e 69 74 69 61 6c 69 7a 65 ....................ZwInitialize
51b20 4e 6c 73 46 69 6c 65 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 NlsFiles........................
51b40 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
51b60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
51b80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
51ba0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
51bc0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
51be0 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
51c00 00 00 00 00 02 00 75 00 00 00 5a 77 49 6e 69 74 69 61 6c 69 7a 65 4e 6c 73 46 69 6c 65 73 00 5f ......u...ZwInitializeNlsFiles._
51c20 5f 69 6d 70 5f 5a 77 49 6e 69 74 69 61 6c 69 7a 65 4e 6c 73 46 69 6c 65 73 00 5f 68 65 61 64 5f _imp_ZwInitializeNlsFiles._head_
51c40 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
51c60 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
51c80 62 73 30 31 37 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01764.o/..1516160774..0.....0.
51ca0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..687.......`.d.......
51cc0 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
51ce0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
51d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
51d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
51d40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
51d60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
51d80 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
51da0 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
51dc0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
51de0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
51e00 e4 06 5a 77 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 00 00 02 00 00 00 08 00 00 00 ..ZwInitializeEnclave...........
51e20 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
51e40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
51e60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
51e80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
51ea0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
51ec0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
51ee0 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 49 6e 69 74 69 61 ......2.............s...ZwInitia
51f00 6c 69 7a 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 5a 77 49 6e 69 74 69 61 6c 69 7a 65 45 6e lizeEnclave.__imp_ZwInitializeEn
51f20 63 6c 61 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f clave._head_C__Users_Peter_Code_
51f40 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
51f60 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01763.o/..15161607
51f80 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 74..0.....0.....100666..687.....
51fa0 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
51fc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
51fe0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
52000 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
52020 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
52040 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
52060 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
52080 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
520a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
520c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
520e0 00 00 00 00 00 00 00 00 00 00 00 00 e3 06 5a 77 49 6d 70 65 72 73 6f 6e 61 74 65 54 68 72 65 61 ..............ZwImpersonateThrea
52100 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 d...............................
52120 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
52140 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
52160 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
52180 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
521a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
521c0 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
521e0 73 00 00 00 5a 77 49 6d 70 65 72 73 6f 6e 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5a 77 s...ZwImpersonateThread.__imp_Zw
52200 49 6d 70 65 72 73 6f 6e 61 74 65 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ImpersonateThread._head_C__Users
52220 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
52240 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 36 32 2e _libwinapi_ntdll_a..dykebs01762.
52260 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
52280 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..703.......`.d...............
522a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
522c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
522e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
52300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
52320 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
52340 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
52360 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
52380 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
523a0 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
523c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e2 06 5a 77 49 6d 70 65 ..........................ZwImpe
523e0 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 00 02 00 00 00 08 00 00 00 04 00 00 00 rsonateClientOfPort.............
52400 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
52420 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
52440 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
52460 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
52480 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
524a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
524c0 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5a 77 49 6d 70 65 72 73 6f 6e 61 74 ..>.................ZwImpersonat
524e0 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 49 6d 70 65 72 73 6f 6e 61 74 eClientOfPort.__imp_ZwImpersonat
52500 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 eClientOfPort._head_C__Users_Pet
52520 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
52540 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 36 31 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01761.o/..
52560 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
52580 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 711.......`.d...................
525a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
525c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
525e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
52600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
52620 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
52640 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
52660 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
52680 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
526a0 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
526c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 06 5a 77 49 6d 70 65 72 73 6f 6e ......................ZwImperson
526e0 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ateAnonymousToken...............
52700 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
52720 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
52740 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
52760 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
52780 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
527a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
527c0 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5a 77 49 6d 70 65 72 73 6f 6e 61 74 ..B.................ZwImpersonat
527e0 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 5a 77 49 6d 70 65 72 73 6f 6e eAnonymousToken.__imp_ZwImperson
52800 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ateAnonymousToken._head_C__Users
52820 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
52840 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 36 30 2e _libwinapi_ntdll_a..dykebs01760.
52860 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
52880 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..675.......`.d...............
528a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
528c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
528e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
52900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
52920 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
52940 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
52960 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
52980 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
529a0 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
529c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 06 5a 77 47 65 74 57 ..........................ZwGetW
529e0 72 69 74 65 57 61 74 63 68 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 riteWatch.......................
52a00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
52a20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
52a40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
52a60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
52a80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
52aa0 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
52ac0 00 00 00 00 00 00 02 00 6b 00 00 00 5a 77 47 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d ........k...ZwGetWriteWatch.__im
52ae0 70 5f 5a 77 47 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 p_ZwGetWriteWatch._head_C__Users
52b00 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
52b20 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 35 39 2e _libwinapi_ntdll_a..dykebs01759.
52b40 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
52b60 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 66..725.......`.d...............
52b80 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 .....text...............,...l...
52ba0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
52bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
52be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
52c00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...v...........
52c20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 ..0..idata$5............8.......
52c40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
52c60 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
52c80 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....$...H....................%..
52ca0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 df 06 5a 77 47 65 74 4e ..........................ZwGetN
52cc0 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 00 02 00 00 00 otificationResourceManager......
52ce0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
52d00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
52d20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
52d40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
52d60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
52d80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 ........................%.......
52da0 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 5a 77 47 65 ..........L.................ZwGe
52dc0 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 tNotificationResourceManager.__i
52de0 6d 70 5f 5a 77 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 mp_ZwGetNotificationResourceMana
52e00 67 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ger._head_C__Users_Peter_Code_wi
52e20 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
52e40 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01758.o/..1516160774
52e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 ..0.....0.....100666..685.......
52e80 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
52ea0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
52ec0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
52ee0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
52f00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
52f20 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
52f40 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
52f60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
52f80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
52fa0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
52fc0 00 00 00 00 00 00 00 00 00 00 de 06 5a 77 47 65 74 4e 6c 73 53 65 63 74 69 6f 6e 50 74 72 00 00 ............ZwGetNlsSectionPtr..
52fe0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
53000 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
53020 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
53040 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
53060 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
53080 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
530a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 ................0.............q.
530c0 00 00 5a 77 47 65 74 4e 6c 73 53 65 63 74 69 6f 6e 50 74 72 00 5f 5f 69 6d 70 5f 5a 77 47 65 74 ..ZwGetNlsSectionPtr.__imp_ZwGet
530e0 4e 6c 73 53 65 63 74 69 6f 6e 50 74 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 NlsSectionPtr._head_C__Users_Pet
53100 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
53120 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 35 37 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01757.o/..
53140 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
53160 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 675.......`.d...................
53180 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
531a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
531c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
531e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
53200 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
53220 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
53240 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
53260 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
53280 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
532a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 06 5a 77 47 65 74 4e 65 78 74 54 ......................ZwGetNextT
532c0 68 72 65 61 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 hread...........................
532e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
53300 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
53320 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
53340 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
53360 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
53380 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
533a0 00 00 02 00 6b 00 00 00 5a 77 47 65 74 4e 65 78 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5a 77 ....k...ZwGetNextThread.__imp_Zw
533c0 47 65 74 4e 65 78 74 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 GetNextThread._head_C__Users_Pet
533e0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
53400 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 35 36 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01756.o/..
53420 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
53440 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 677.......`.d...................
53460 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
53480 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
534a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
534c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
534e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
53500 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
53520 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
53540 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
53560 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
53580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc 06 5a 77 47 65 74 4e 65 78 74 50 ......................ZwGetNextP
535a0 72 6f 63 65 73 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 rocess..........................
535c0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
535e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
53600 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
53620 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
53640 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
53660 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
53680 00 00 02 00 6d 00 00 00 5a 77 47 65 74 4e 65 78 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 5a ....m...ZwGetNextProcess.__imp_Z
536a0 77 47 65 74 4e 65 78 74 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 wGetNextProcess._head_C__Users_P
536c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
536e0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 35 35 2e 6f 2f ibwinapi_ntdll_a..dykebs01755.o/
53700 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
53720 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..689.......`.d.................
53740 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
53760 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
53780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
537a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
537c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
537e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
53800 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
53820 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
53840 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
53860 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 06 5a 77 47 65 74 4d 55 49 ........................ZwGetMUI
53880 52 65 67 69 73 74 72 79 49 6e 66 6f 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 RegistryInfo....................
538a0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
538c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
538e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
53900 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
53920 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
53940 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
53960 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 47 65 74 4d 55 49 52 65 67 69 73 74 72 79 49 6e ..........u...ZwGetMUIRegistryIn
53980 66 6f 00 5f 5f 69 6d 70 5f 5a 77 47 65 74 4d 55 49 52 65 67 69 73 74 72 79 49 6e 66 6f 00 5f 68 fo.__imp_ZwGetMUIRegistryInfo._h
539a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
539c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
539e0 64 79 6b 65 62 73 30 31 37 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01754.o/..1516160774..0...
53a00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..691.......`.d...
53a20 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
53a40 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
53a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
53a80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
53aa0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
53ac0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
53ae0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
53b00 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
53b20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
53b40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
53b60 00 00 00 00 da 06 5a 77 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 02 00 00 00 ......ZwGetDevicePowerState.....
53b80 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
53ba0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
53bc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
53be0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
53c00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
53c20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
53c40 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5a 77 47 65 ..........6.............w...ZwGe
53c60 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 5a 77 47 65 74 44 65 76 tDevicePowerState.__imp_ZwGetDev
53c80 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 icePowerState._head_C__Users_Pet
53ca0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
53cc0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 35 33 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01753.o/..
53ce0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
53d00 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 715.......`.d...................
53d20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
53d40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
53d60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
53d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
53da0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
53dc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
53de0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
53e00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
53e20 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
53e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 06 5a 77 47 65 74 43 75 72 72 65 ......................ZwGetCurre
53e60 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 ntProcessorNumberEx.............
53e80 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
53ea0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
53ec0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
53ee0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
53f00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
53f20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................"...............
53f40 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5a 77 47 65 74 43 75 72 72 65 6e 74 ..F.................ZwGetCurrent
53f60 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 5f 5f 69 6d 70 5f 5a 77 47 65 74 43 75 72 ProcessorNumberEx.__imp_ZwGetCur
53f80 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 rentProcessorNumberEx._head_C__U
53fa0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
53fc0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
53fe0 37 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 752.o/..1516160774..0.....0.....
54000 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..711.......`.d...........
54020 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
54040 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
54060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
54080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
540a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
540c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
540e0 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
54100 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
54120 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
54140 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 06 5a 77 .%............................Zw
54160 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 00 00 02 00 00 00 GetCurrentProcessorNumber.......
54180 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
541a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
541c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
541e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
54200 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
54220 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
54240 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5a 77 47 65 ..........B.................ZwGe
54260 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 5a 77 tCurrentProcessorNumber.__imp_Zw
54280 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 5f 68 65 61 64 5f GetCurrentProcessorNumber._head_
542a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
542c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
542e0 62 73 30 31 37 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01751.o/..1516160774..0.....0.
54300 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..685.......`.d.......
54320 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
54340 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
54360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
54380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
543a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
543c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
543e0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
54400 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
54420 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
54440 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
54460 d7 06 5a 77 47 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 00 00 00 00 02 00 00 00 08 00 00 00 ..ZwGetContextThread............
54480 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
544a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
544c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
544e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
54500 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
54520 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
54540 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5a 77 47 65 74 43 6f 6e ......0.............q...ZwGetCon
54560 74 65 78 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5a 77 47 65 74 43 6f 6e 74 65 78 74 54 68 72 textThread.__imp_ZwGetContextThr
54580 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ead._head_C__Users_Peter_Code_wi
545a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
545c0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01750.o/..1516160774
545e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 ..0.....0.....100666..727.......
54600 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
54620 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...l.............0`.d
54640 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
54660 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
54680 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
546a0 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...v.............0..idata$5..
546c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
546e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 data$4............@.............
54700 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 ....0..idata$6........$...H.....
54720 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
54740 00 00 00 00 00 00 00 00 00 00 d6 06 5a 77 47 65 74 43 6f 6d 70 6c 65 74 65 57 6e 66 53 74 61 74 ............ZwGetCompleteWnfStat
54760 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 eSubscription...................
54780 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
547a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
547c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
547e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
54800 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
54820 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 ..........&.................N...
54840 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 5a 77 47 65 74 43 6f 6d 70 6c 65 74 65 57 6e 66 53 74 ..............ZwGetCompleteWnfSt
54860 61 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 47 65 74 43 6f 6d 70 6c ateSubscription.__imp_ZwGetCompl
54880 65 74 65 57 6e 66 53 74 61 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f eteWnfStateSubscription._head_C_
548a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
548c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
548e0 30 31 37 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01749.o/..1516160774..0.....0...
54900 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..699.......`.d.........
54920 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
54940 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
54960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
54980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
549a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
549c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
549e0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
54a00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
54a20 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
54a40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 06 ...%............................
54a60 5a 77 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 00 00 02 00 00 00 08 00 ZwGetCachedSigningLevel.........
54a80 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
54aa0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
54ac0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
54ae0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
54b00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
54b20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
54b40 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5a 77 47 65 74 43 ........:.............{...ZwGetC
54b60 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 5a 77 47 65 74 43 61 63 achedSigningLevel.__imp_ZwGetCac
54b80 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 hedSigningLevel._head_C__Users_P
54ba0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
54bc0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 34 38 2e 6f 2f ibwinapi_ntdll_a..dykebs01748.o/
54be0 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
54c00 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..675.......`.d.................
54c20 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
54c40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
54c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
54c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
54ca0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
54cc0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
54ce0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
54d00 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
54d20 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
54d40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 06 5a 77 46 73 43 6f 6e 74 ........................ZwFsCont
54d60 72 6f 6c 46 69 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 rolFile.........................
54d80 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
54da0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
54dc0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
54de0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
54e00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
54e20 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
54e40 00 00 00 00 02 00 6b 00 00 00 5a 77 46 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f ......k...ZwFsControlFile.__imp_
54e60 5a 77 46 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ZwFsControlFile._head_C__Users_P
54e80 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
54ea0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 34 37 2e 6f 2f ibwinapi_ntdll_a..dykebs01747.o/
54ec0 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
54ee0 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..689.......`.d.................
54f00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
54f20 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
54f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
54f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
54f80 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
54fa0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
54fc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
54fe0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
55000 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
55020 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 06 5a 77 46 72 65 65 7a 65 ........................ZwFreeze
55040 54 72 61 6e 73 61 63 74 69 6f 6e 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 Transactions....................
55060 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
55080 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
550a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
550c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
550e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
55100 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
55120 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 46 72 65 65 7a 65 54 72 61 6e 73 61 63 74 69 6f ..........u...ZwFreezeTransactio
55140 6e 73 00 5f 5f 69 6d 70 5f 5a 77 46 72 65 65 7a 65 54 72 61 6e 73 61 63 74 69 6f 6e 73 00 5f 68 ns.__imp_ZwFreezeTransactions._h
55160 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
55180 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
551a0 64 79 6b 65 62 73 30 31 37 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01746.o/..1516160774..0...
551c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..677.......`.d...
551e0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
55200 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
55220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
55240 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
55260 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
55280 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
552a0 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
552c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
552e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
55300 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
55320 00 00 00 00 d2 06 5a 77 46 72 65 65 7a 65 52 65 67 69 73 74 72 79 00 00 02 00 00 00 08 00 00 00 ......ZwFreezeRegistry..........
55340 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
55360 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
55380 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
553a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
553c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
553e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
55400 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5a 77 46 72 65 65 7a 65 ......,.............m...ZwFreeze
55420 52 65 67 69 73 74 72 79 00 5f 5f 69 6d 70 5f 5a 77 46 72 65 65 7a 65 52 65 67 69 73 74 72 79 00 Registry.__imp_ZwFreezeRegistry.
55440 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
55460 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
55480 00 0a 64 79 6b 65 62 73 30 31 37 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01745.o/..1516160774..0.
554a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..687.......`.d.
554c0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
554e0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
55500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
55520 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
55540 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
55560 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
55580 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
555a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
555c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
555e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
55600 00 00 00 00 00 00 d1 06 5a 77 46 72 65 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 00 02 00 ........ZwFreeVirtualMemory.....
55620 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
55640 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
55660 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
55680 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
556a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
556c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
556e0 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 ............2.............s...Zw
55700 46 72 65 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 5a 77 46 72 65 65 56 69 FreeVirtualMemory.__imp_ZwFreeVi
55720 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rtualMemory._head_C__Users_Peter
55740 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
55760 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 34 34 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01744.o/..15
55780 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160774..0.....0.....100666..69
557a0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
557c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
557e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
55800 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
55820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
55840 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
55860 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
55880 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
558a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
558c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
558e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 06 5a 77 46 72 65 65 55 73 65 72 50 68 ....................ZwFreeUserPh
55900 79 73 69 63 61 6c 50 61 67 65 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ysicalPages.....................
55920 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
55940 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
55960 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
55980 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
559a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
559c0 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
559e0 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5a 77 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c ..........{...ZwFreeUserPhysical
55a00 50 61 67 65 73 00 5f 5f 69 6d 70 5f 5a 77 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 Pages.__imp_ZwFreeUserPhysicalPa
55a20 67 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ges._head_C__Users_Peter_Code_wi
55a40 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
55a60 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01743.o/..1516160774
55a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 ..0.....0.....100666..685.......
55aa0 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
55ac0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
55ae0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
55b00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
55b20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
55b40 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
55b60 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
55b80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
55ba0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
55bc0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
55be0 00 00 00 00 00 00 00 00 00 00 cf 06 5a 77 46 6c 75 73 68 57 72 69 74 65 42 75 66 66 65 72 00 00 ............ZwFlushWriteBuffer..
55c00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
55c20 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
55c40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
55c60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
55c80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
55ca0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
55cc0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 ................0.............q.
55ce0 00 00 5a 77 46 6c 75 73 68 57 72 69 74 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 5a 77 46 6c 75 ..ZwFlushWriteBuffer.__imp_ZwFlu
55d00 73 68 57 72 69 74 65 42 75 66 66 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 shWriteBuffer._head_C__Users_Pet
55d20 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
55d40 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 34 32 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01742.o/..
55d60 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
55d80 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 689.......`.d...................
55da0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
55dc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
55de0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
55e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
55e20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
55e40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
55e60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
55e80 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
55ea0 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
55ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ce 06 5a 77 46 6c 75 73 68 56 69 72 ......................ZwFlushVir
55ee0 74 75 61 6c 4d 65 6d 6f 72 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tualMemory......................
55f00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
55f20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
55f40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
55f60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
55f80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
55fa0 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
55fc0 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 46 6c 75 73 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 ........u...ZwFlushVirtualMemory
55fe0 00 5f 5f 69 6d 70 5f 5a 77 46 6c 75 73 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 68 65 61 .__imp_ZwFlushVirtualMemory._hea
56000 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
56020 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
56040 6b 65 62 73 30 31 37 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01741.o/..1516160774..0.....
56060 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..709.......`.d.....
56080 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
560a0 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
560c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
560e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
56100 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
56120 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
56140 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
56160 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
56180 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
561a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
561c0 00 00 cd 06 5a 77 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 00 ....ZwFlushProcessWriteBuffers..
561e0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
56200 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
56220 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
56240 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
56260 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
56280 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
562a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 ................@...............
562c0 00 00 5a 77 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 5f 5f 69 ..ZwFlushProcessWriteBuffers.__i
562e0 6d 70 5f 5a 77 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 5f 68 mp_ZwFlushProcessWriteBuffers._h
56300 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
56320 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
56340 64 79 6b 65 62 73 30 31 37 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01740.o/..1516160774..0...
56360 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..661.......`.d...
56380 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
563a0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
563c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
563e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
56400 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
56420 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
56440 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
56460 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
56480 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
564a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
564c0 00 00 00 00 cc 06 5a 77 46 6c 75 73 68 4b 65 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......ZwFlushKey................
564e0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
56500 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
56520 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
56540 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
56560 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
56580 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
565a0 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 5a 77 46 6c 75 73 68 4b 65 79 00 5f ................a...ZwFlushKey._
565c0 5f 69 6d 70 5f 5a 77 46 6c 75 73 68 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _imp_ZwFlushKey._head_C__Users_P
565e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
56600 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 33 39 2e 6f 2f ibwinapi_ntdll_a..dykebs01739.o/
56620 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
56640 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..699.......`.d.................
56660 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
56680 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
566a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
566c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
566e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
56700 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
56720 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
56740 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
56760 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
56780 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cb 06 5a 77 46 6c 75 73 68 49 ........................ZwFlushI
567a0 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 nstructionCache.................
567c0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
567e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
56800 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
56820 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
56840 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
56860 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
56880 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5a 77 46 6c 75 73 68 49 6e 73 74 72 75 63 :.............{...ZwFlushInstruc
568a0 74 69 6f 6e 43 61 63 68 65 00 5f 5f 69 6d 70 5f 5a 77 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 tionCache.__imp_ZwFlushInstructi
568c0 6f 6e 43 61 63 68 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 onCache._head_C__Users_Peter_Cod
568e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
56900 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01738.o/..151616
56920 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 0774..0.....0.....100666..701...
56940 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
56960 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
56980 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
569a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
569c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
569e0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
56a00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
56a20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
56a40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
56a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
56a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ca 06 5a 77 46 6c 75 73 68 49 6e 73 74 61 6c 6c 55 49 ................ZwFlushInstallUI
56aa0 4c 61 6e 67 75 61 67 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Language........................
56ac0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
56ae0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
56b00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
56b20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
56b40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
56b60 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
56b80 00 00 00 00 02 00 7d 00 00 00 5a 77 46 6c 75 73 68 49 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 61 ......}...ZwFlushInstallUILangua
56ba0 67 65 00 5f 5f 69 6d 70 5f 5a 77 46 6c 75 73 68 49 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 61 67 ge.__imp_ZwFlushInstallUILanguag
56bc0 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
56be0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
56c00 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01737.o/..1516160774..
56c20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..689.......`.
56c40 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
56c60 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
56c80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
56ca0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
56cc0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
56ce0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
56d00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
56d20 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
56d40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
56d60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
56d80 00 00 00 00 00 00 00 00 c9 06 5a 77 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 45 78 00 00 ..........ZwFlushBuffersFileEx..
56da0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
56dc0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
56de0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
56e00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
56e20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
56e40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
56e60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 ..............4.............u...
56e80 5a 77 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 5a 77 46 6c 75 ZwFlushBuffersFileEx.__imp_ZwFlu
56ea0 73 68 42 75 66 66 65 72 73 46 69 6c 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 shBuffersFileEx._head_C__Users_P
56ec0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
56ee0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 33 36 2e 6f 2f ibwinapi_ntdll_a..dykebs01736.o/
56f00 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
56f20 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..685.......`.d.................
56f40 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
56f60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
56f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
56fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
56fc0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
56fe0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
57000 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
57020 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
57040 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
57060 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 06 5a 77 46 6c 75 73 68 42 ........................ZwFlushB
57080 75 66 66 65 72 73 46 69 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 uffersFile......................
570a0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
570c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
570e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
57100 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
57120 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
57140 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
57160 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5a 77 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 ..........q...ZwFlushBuffersFile
57180 00 5f 5f 69 6d 70 5f 5a 77 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 00 5f 68 65 61 64 5f .__imp_ZwFlushBuffersFile._head_
571a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
571c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
571e0 62 73 30 31 37 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01735.o/..1516160774..0.....0.
57200 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..661.......`.d.......
57220 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
57240 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
57260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
57280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
572a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
572c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
572e0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
57300 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
57320 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
57340 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
57360 c7 06 5a 77 46 69 6e 64 41 74 6f 6d 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..ZwFindAtom....................
57380 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
573a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
573c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
573e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
57400 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
57420 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 ................................
57440 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 5a 77 46 69 6e 64 41 74 6f 6d 00 5f 5f 69 6d 70 ............a...ZwFindAtom.__imp
57460 5f 5a 77 46 69 6e 64 41 74 6f 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 _ZwFindAtom._head_C__Users_Peter
57480 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
574a0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 33 34 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01734.o/..15
574c0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160774..0.....0.....100666..67
574e0 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
57500 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
57520 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
57540 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
57560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
57580 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
575a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
575c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
575e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
57600 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
57620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c6 06 5a 77 46 69 6c 74 65 72 54 6f 6b 65 ....................ZwFilterToke
57640 6e 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 nEx.............................
57660 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
57680 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
576a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
576c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
576e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
57700 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
57720 02 00 6b 00 00 00 5a 77 46 69 6c 74 65 72 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 5f 5a 77 46 69 ..k...ZwFilterTokenEx.__imp_ZwFi
57740 6c 74 65 72 54 6f 6b 65 6e 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 lterTokenEx._head_C__Users_Peter
57760 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
57780 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 33 33 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01733.o/..15
577a0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160774..0.....0.....100666..66
577c0 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
577e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
57800 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
57820 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
57840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
57860 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
57880 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
578a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
578c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
578e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
57900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c5 06 5a 77 46 69 6c 74 65 72 54 6f 6b 65 ....................ZwFilterToke
57920 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 n...............................
57940 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
57960 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
57980 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
579a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
579c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 ................................
579e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 ................&.............g.
57a00 00 00 5a 77 46 69 6c 74 65 72 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 5a 77 46 69 6c 74 65 72 54 6f ..ZwFilterToken.__imp_ZwFilterTo
57a20 6b 65 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ken._head_C__Users_Peter_Code_wi
57a40 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
57a60 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01732.o/..1516160774
57a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 ..0.....0.....100666..685.......
57aa0 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
57ac0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
57ae0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
57b00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
57b20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
57b40 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
57b60 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
57b80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
57ba0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
57bc0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
57be0 00 00 00 00 00 00 00 00 00 00 c4 06 5a 77 46 69 6c 74 65 72 42 6f 6f 74 4f 70 74 69 6f 6e 00 00 ............ZwFilterBootOption..
57c00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
57c20 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
57c40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
57c60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
57c80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
57ca0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
57cc0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 ................0.............q.
57ce0 00 00 5a 77 46 69 6c 74 65 72 42 6f 6f 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 46 69 6c ..ZwFilterBootOption.__imp_ZwFil
57d00 74 65 72 42 6f 6f 74 4f 70 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 terBootOption._head_C__Users_Pet
57d20 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
57d40 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 33 31 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01731.o/..
57d60 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
57d80 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 675.......`.d...................
57da0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
57dc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
57de0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
57e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
57e20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
57e40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
57e60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
57e80 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
57ea0 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
57ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c3 06 5a 77 45 78 74 65 6e 64 53 65 ......................ZwExtendSe
57ee0 63 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ction...........................
57f00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
57f20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
57f40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
57f60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
57f80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
57fa0 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
57fc0 00 00 02 00 6b 00 00 00 5a 77 45 78 74 65 6e 64 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 ....k...ZwExtendSection.__imp_Zw
57fe0 45 78 74 65 6e 64 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ExtendSection._head_C__Users_Pet
58000 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
58020 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 33 30 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01730.o/..
58040 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
58060 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 687.......`.d...................
58080 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
580a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
580c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
580e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
58100 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
58120 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
58140 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
58160 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
58180 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
581a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c2 06 5a 77 45 6e 75 6d 65 72 61 74 ......................ZwEnumerat
581c0 65 56 61 6c 75 65 4b 65 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 eValueKey.......................
581e0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
58200 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
58220 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
58240 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
58260 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
58280 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
582a0 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 45 6e 75 6d 65 72 61 74 65 56 61 6c 75 65 4b 65 79 00 ........s...ZwEnumerateValueKey.
582c0 5f 5f 69 6d 70 5f 5a 77 45 6e 75 6d 65 72 61 74 65 56 61 6c 75 65 4b 65 79 00 5f 68 65 61 64 5f __imp_ZwEnumerateValueKey._head_
582e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
58300 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
58320 62 73 30 31 37 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01729.o/..1516160774..0.....0.
58340 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..713.......`.d.......
58360 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
58380 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
583a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
583c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
583e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
58400 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
58420 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
58440 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
58460 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
58480 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
584a0 c1 06 5a 77 45 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4f 62 6a 65 63 74 00 00 ..ZwEnumerateTransactionObject..
584c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
584e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
58500 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
58520 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
58540 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
58560 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
58580 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 ..............D.................
585a0 5a 77 45 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4f 62 6a 65 63 74 00 5f 5f 69 ZwEnumerateTransactionObject.__i
585c0 6d 70 5f 5a 77 45 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4f 62 6a 65 63 74 00 mp_ZwEnumerateTransactionObject.
585e0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
58600 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
58620 00 0a 64 79 6b 65 62 73 30 31 37 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01728.o/..1516160774..0.
58640 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..737.......`.d.
58660 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
58680 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...p.............0`.data.
586a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
586c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
586e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
58700 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..z.............0..idata$5......
58720 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
58740 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
58760 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........(...H.........
58780 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
587a0 00 00 00 00 00 00 c0 06 5a 77 45 6e 75 6d 65 72 61 74 65 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e ........ZwEnumerateSystemEnviron
587c0 6d 65 6e 74 56 61 6c 75 65 73 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 mentValuesEx....................
587e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
58800 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
58820 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
58840 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
58860 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
58880 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 ..........).................T...
588a0 00 00 00 00 00 00 00 00 02 00 95 00 00 00 5a 77 45 6e 75 6d 65 72 61 74 65 53 79 73 74 65 6d 45 ..............ZwEnumerateSystemE
588c0 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 73 45 78 00 5f 5f 69 6d 70 5f 5a 77 45 6e 75 6d 65 nvironmentValuesEx.__imp_ZwEnume
588e0 72 61 74 65 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 73 45 78 00 5f 68 rateSystemEnvironmentValuesEx._h
58900 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
58920 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
58940 64 79 6b 65 62 73 30 31 37 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01727.o/..1516160774..0...
58960 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..673.......`.d...
58980 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
589a0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
589c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
589e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
58a00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
58a20 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
58a40 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
58a60 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
58a80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
58aa0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
58ac0 00 00 00 00 bf 06 5a 77 45 6e 75 6d 65 72 61 74 65 4b 65 79 00 00 00 00 02 00 00 00 08 00 00 00 ......ZwEnumerateKey............
58ae0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
58b00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
58b20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
58b40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
58b60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
58b80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
58ba0 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5a 77 45 6e 75 6d 65 72 ......(.............i...ZwEnumer
58bc0 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 45 6e 75 6d 65 72 61 74 65 4b 65 79 00 5f 68 65 61 ateKey.__imp_ZwEnumerateKey._hea
58be0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
58c00 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
58c20 6b 65 62 73 30 31 37 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01726.o/..1516160774..0.....
58c40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..701.......`.d.....
58c60 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
58c80 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
58ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
58cc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
58ce0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
58d00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
58d20 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
58d40 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
58d60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
58d80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
58da0 00 00 be 06 5a 77 45 6e 75 6d 65 72 61 74 65 44 72 69 76 65 72 45 6e 74 72 69 65 73 00 00 02 00 ....ZwEnumerateDriverEntries....
58dc0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
58de0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
58e00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
58e20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
58e40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
58e60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
58e80 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5a 77 ............<.............}...Zw
58ea0 45 6e 75 6d 65 72 61 74 65 44 72 69 76 65 72 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 5a 77 45 EnumerateDriverEntries.__imp_ZwE
58ec0 6e 75 6d 65 72 61 74 65 44 72 69 76 65 72 45 6e 74 72 69 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 numerateDriverEntries._head_C__U
58ee0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
58f00 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
58f20 37 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 725.o/..1516160774..0.....0.....
58f40 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..697.......`.d...........
58f60 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
58f80 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
58fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
58fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
58fe0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
59000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
59020 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
59040 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
59060 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
59080 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bd 06 5a 77 .%............................Zw
590a0 45 6e 75 6d 65 72 61 74 65 42 6f 6f 74 45 6e 74 72 69 65 73 00 00 00 00 02 00 00 00 08 00 00 00 EnumerateBootEntries............
590c0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
590e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
59100 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
59120 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
59140 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
59160 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
59180 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5a 77 45 6e 75 6d 65 72 ......8.............y...ZwEnumer
591a0 61 74 65 42 6f 6f 74 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 5a 77 45 6e 75 6d 65 72 61 74 65 ateBootEntries.__imp_ZwEnumerate
591c0 42 6f 6f 74 45 6e 74 72 69 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 BootEntries._head_C__Users_Peter
591e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
59200 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 32 34 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01724.o/..15
59220 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160774..0.....0.....100666..69
59240 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
59260 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
59280 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
592a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
592c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
592e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
59300 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
59320 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
59340 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
59360 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
59380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 06 5a 77 45 6e 61 62 6c 65 4c 61 73 74 ....................ZwEnableLast
593a0 4b 6e 6f 77 6e 47 6f 6f 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 KnownGood.......................
593c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
593e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
59400 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
59420 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
59440 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
59460 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
59480 00 00 00 00 02 00 77 00 00 00 5a 77 45 6e 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 00 ......w...ZwEnableLastKnownGood.
594a0 5f 5f 69 6d 70 5f 5a 77 45 6e 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 00 5f 68 65 61 __imp_ZwEnableLastKnownGood._hea
594c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
594e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
59500 6b 65 62 73 30 31 37 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01723.o/..1516160774..0.....
59520 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..677.......`.d.....
59540 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
59560 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
59580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
595a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
595c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
595e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
59600 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
59620 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
59640 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
59660 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
59680 00 00 bb 06 5a 77 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 00 02 00 00 00 08 00 00 00 04 00 ....ZwDuplicateToken............
596a0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
596c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
596e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
59700 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
59720 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
59740 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
59760 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5a 77 44 75 70 6c 69 63 61 74 ....,.............m...ZwDuplicat
59780 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 5a 77 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 5f 68 eToken.__imp_ZwDuplicateToken._h
597a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
597c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
597e0 64 79 6b 65 62 73 30 31 37 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01722.o/..1516160774..0...
59800 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..679.......`.d...
59820 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
59840 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
59860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
59880 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
598a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
598c0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
598e0 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
59900 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
59920 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
59940 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
59960 00 00 00 00 ba 06 5a 77 44 75 70 6c 69 63 61 74 65 4f 62 6a 65 63 74 00 02 00 00 00 08 00 00 00 ......ZwDuplicateObject.........
59980 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
599a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
599c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
599e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
59a00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
59a20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
59a40 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5a 77 44 75 70 6c 69 63 ....................o...ZwDuplic
59a60 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 44 75 70 6c 69 63 61 74 65 4f 62 6a 65 63 ateObject.__imp_ZwDuplicateObjec
59a80 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
59aa0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
59ac0 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01721.o/..1516160774..
59ae0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..661.......`.
59b00 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
59b20 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
59b40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
59b60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
59b80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
59ba0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
59bc0 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
59be0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
59c00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
59c20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
59c40 00 00 00 00 00 00 00 00 b9 06 5a 77 44 72 61 77 54 65 78 74 00 00 00 00 02 00 00 00 08 00 00 00 ..........ZwDrawText............
59c60 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
59c80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
59ca0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
59cc0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
59ce0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
59d00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 ................................
59d20 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 5a 77 44 72 61 77 54 65 ....................a...ZwDrawTe
59d40 78 74 00 5f 5f 69 6d 70 5f 5a 77 44 72 61 77 54 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 xt.__imp_ZwDrawText._head_C__Use
59d60 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
59d80 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 32 ib_libwinapi_ntdll_a..dykebs0172
59da0 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160774..0.....0.....10
59dc0 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..675.......`.d.............
59de0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
59e00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
59e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
59e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
59e60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
59e80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
59ea0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
59ec0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
59ee0 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
59f00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 06 5a 77 44 69 ............................ZwDi
59f20 73 70 6c 61 79 53 74 72 69 6e 67 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 splayString.....................
59f40 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
59f60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
59f80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
59fa0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
59fc0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
59fe0 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
5a000 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5a 77 44 69 73 70 6c 61 79 53 74 72 69 6e 67 00 5f 5f ..........k...ZwDisplayString.__
5a020 69 6d 70 5f 5a 77 44 69 73 70 6c 61 79 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 imp_ZwDisplayString._head_C__Use
5a040 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
5a060 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 31 ib_libwinapi_ntdll_a..dykebs0171
5a080 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516160774..0.....0.....10
5a0a0 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..697.......`.d.............
5a0c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
5a0e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
5a100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
5a120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
5a140 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
5a160 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
5a180 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
5a1a0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
5a1c0 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
5a1e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b7 06 5a 77 44 69 ............................ZwDi
5a200 73 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 sableLastKnownGood..............
5a220 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
5a240 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5a260 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5a280 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5a2a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
5a2c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
5a2e0 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5a 77 44 69 73 61 62 6c 65 4c ....8.............y...ZwDisableL
5a300 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 00 5f 5f 69 6d 70 5f 5a 77 44 69 73 61 62 6c 65 4c 61 73 74 astKnownGood.__imp_ZwDisableLast
5a320 4b 6e 6f 77 6e 47 6f 6f 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 KnownGood._head_C__Users_Peter_C
5a340 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
5a360 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 31 38 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01718.o/..1516
5a380 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 160774..0.....0.....100666..691.
5a3a0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
5a3c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
5a3e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
5a400 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
5a420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
5a440 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
5a460 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
5a480 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
5a4a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
5a4c0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
5a4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 06 5a 77 44 65 76 69 63 65 49 6f 43 6f 6e 74 ..................ZwDeviceIoCont
5a500 72 6f 6c 46 69 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 rolFile.........................
5a520 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
5a540 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
5a560 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
5a580 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
5a5a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
5a5c0 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
5a5e0 00 00 02 00 77 00 00 00 5a 77 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 5f ....w...ZwDeviceIoControlFile.__
5a600 69 6d 70 5f 5a 77 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 68 65 61 64 5f imp_ZwDeviceIoControlFile._head_
5a620 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
5a640 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
5a660 62 73 30 31 37 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01717.o/..1516160774..0.....0.
5a680 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..689.......`.d.......
5a6a0 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
5a6c0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
5a6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
5a700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5a720 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
5a740 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
5a760 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
5a780 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
5a7a0 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
5a7c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
5a7e0 b5 06 5a 77 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 4e 61 6d 65 00 00 02 00 00 00 08 00 00 00 ..ZwDeleteWnfStateName..........
5a800 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
5a820 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
5a840 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
5a860 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
5a880 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
5a8a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
5a8c0 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 44 65 6c 65 74 65 ......4.............u...ZwDelete
5a8e0 57 6e 66 53 74 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 5a 77 44 65 6c 65 74 65 57 6e 66 53 74 WnfStateName.__imp_ZwDeleteWnfSt
5a900 61 74 65 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ateName._head_C__Users_Peter_Cod
5a920 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
5a940 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01716.o/..151616
5a960 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 0774..0.....0.....100666..689...
5a980 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
5a9a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
5a9c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5a9e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
5aa00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
5aa20 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
5aa40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
5aa60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
5aa80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
5aaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
5aac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 06 5a 77 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 ................ZwDeleteWnfState
5aae0 44 61 74 61 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 Data............................
5ab00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
5ab20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
5ab40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
5ab60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
5ab80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
5aba0 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
5abc0 02 00 75 00 00 00 5a 77 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 ..u...ZwDeleteWnfStateData.__imp
5abe0 5f 5a 77 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 _ZwDeleteWnfStateData._head_C__U
5ac00 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
5ac20 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
5ac40 37 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 715.o/..1516160774..0.....0.....
5ac60 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..677.......`.d...........
5ac80 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
5aca0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
5acc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
5ace0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
5ad00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
5ad20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
5ad40 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
5ad60 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
5ad80 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
5ada0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b3 06 5a 77 .%............................Zw
5adc0 44 65 6c 65 74 65 56 61 6c 75 65 4b 65 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 DeleteValueKey..................
5ade0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
5ae00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5ae20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5ae40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5ae60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5ae80 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
5aea0 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5a 77 44 65 6c 65 74 65 56 61 6c 75 65 4b 65 79 ............m...ZwDeleteValueKey
5aec0 00 5f 5f 69 6d 70 5f 5a 77 44 65 6c 65 74 65 56 61 6c 75 65 4b 65 79 00 5f 68 65 61 64 5f 43 5f .__imp_ZwDeleteValueKey._head_C_
5aee0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
5af00 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
5af20 30 31 37 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01714.o/..1516160774..0.....0...
5af40 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..701.......`.d.........
5af60 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
5af80 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
5afa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
5afc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
5afe0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
5b000 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
5b020 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
5b040 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
5b060 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
5b080 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 06 ...%............................
5b0a0 5a 77 44 65 6c 65 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 00 02 00 00 00 08 00 ZwDeletePrivateNamespace........
5b0c0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
5b0e0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
5b100 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
5b120 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
5b140 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
5b160 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
5b180 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5a 77 44 65 6c 65 ........<.............}...ZwDele
5b1a0 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 5a 77 44 65 6c 65 74 tePrivateNamespace.__imp_ZwDelet
5b1c0 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ePrivateNamespace._head_C__Users
5b1e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
5b200 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 31 33 2e _libwinapi_ntdll_a..dykebs01713.
5b220 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
5b240 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..701.......`.d...............
5b260 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
5b280 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
5b2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
5b2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
5b2e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
5b300 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
5b320 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
5b340 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
5b360 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
5b380 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b1 06 5a 77 44 65 6c 65 ..........................ZwDele
5b3a0 74 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 00 02 00 00 00 08 00 00 00 04 00 00 00 teObjectAuditAlarm..............
5b3c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
5b3e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
5b400 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
5b420 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
5b440 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
5b460 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
5b480 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5a 77 44 65 6c 65 74 65 4f 62 6a 65 ..<.............}...ZwDeleteObje
5b4a0 63 74 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 5a 77 44 65 6c 65 74 65 4f 62 6a 65 63 ctAuditAlarm.__imp_ZwDeleteObjec
5b4c0 74 41 75 64 69 74 41 6c 61 72 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tAuditAlarm._head_C__Users_Peter
5b4e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
5b500 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 31 32 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01712.o/..15
5b520 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160774..0.....0.....100666..66
5b540 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
5b560 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
5b580 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
5b5a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
5b5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
5b5e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
5b600 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
5b620 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
5b640 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
5b660 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
5b680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 06 5a 77 44 65 6c 65 74 65 4b 65 79 00 ....................ZwDeleteKey.
5b6a0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
5b6c0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
5b6e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
5b700 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
5b720 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
5b740 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 ................................
5b760 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 ................".............c.
5b780 00 00 5a 77 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 44 65 6c 65 74 65 4b 65 79 00 ..ZwDeleteKey.__imp_ZwDeleteKey.
5b7a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
5b7c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
5b7e0 00 0a 64 79 6b 65 62 73 30 31 37 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01711.o/..1516160774..0.
5b800 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..665.......`.d.
5b820 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
5b840 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
5b860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
5b880 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
5b8a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
5b8c0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
5b8e0 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
5b900 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
5b920 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
5b940 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
5b960 00 00 00 00 00 00 af 06 5a 77 44 65 6c 65 74 65 46 69 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 ........ZwDeleteFile............
5b980 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
5b9a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5b9c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5b9e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5ba00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
5ba20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
5ba40 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5a 77 44 65 6c 65 74 65 46 69 ....$.............e...ZwDeleteFi
5ba60 6c 65 00 5f 5f 69 6d 70 5f 5a 77 44 65 6c 65 74 65 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 le.__imp_ZwDeleteFile._head_C__U
5ba80 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
5baa0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
5bac0 37 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 710.o/..1516160774..0.....0.....
5bae0 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..687.......`.d...........
5bb00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
5bb20 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
5bb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
5bb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
5bb80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
5bba0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
5bbc0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
5bbe0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
5bc00 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
5bc20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ae 06 5a 77 .%............................Zw
5bc40 44 65 6c 65 74 65 44 72 69 76 65 72 45 6e 74 72 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 DeleteDriverEntry...............
5bc60 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
5bc80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
5bca0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
5bcc0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
5bce0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
5bd00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
5bd20 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 44 65 6c 65 74 65 44 72 69 76 ..2.............s...ZwDeleteDriv
5bd40 65 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 5a 77 44 65 6c 65 74 65 44 72 69 76 65 72 45 6e 74 72 erEntry.__imp_ZwDeleteDriverEntr
5bd60 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 y._head_C__Users_Peter_Code_wina
5bd80 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
5bda0 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01709.o/..1516160774..
5bdc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..679.......`.
5bde0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
5be00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
5be20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
5be40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
5be60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
5be80 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
5bea0 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
5bec0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
5bee0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
5bf00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
5bf20 00 00 00 00 00 00 00 00 ad 06 5a 77 44 65 6c 65 74 65 42 6f 6f 74 45 6e 74 72 79 00 02 00 00 00 ..........ZwDeleteBootEntry.....
5bf40 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
5bf60 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5bf80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5bfa0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
5bfc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
5bfe0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
5c000 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5a 77 44 65 ........................o...ZwDe
5c020 6c 65 74 65 42 6f 6f 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 5a 77 44 65 6c 65 74 65 42 6f 6f 74 leteBootEntry.__imp_ZwDeleteBoot
5c040 45 6e 74 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Entry._head_C__Users_Peter_Code_
5c060 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
5c080 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01708.o/..15161607
5c0a0 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 74..0.....0.....100666..665.....
5c0c0 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
5c0e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
5c100 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
5c120 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
5c140 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
5c160 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
5c180 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
5c1a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
5c1c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
5c1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
5c200 00 00 00 00 00 00 00 00 00 00 00 00 ac 06 5a 77 44 65 6c 65 74 65 41 74 6f 6d 00 00 02 00 00 00 ..............ZwDeleteAtom......
5c220 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
5c240 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5c260 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5c280 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
5c2a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
5c2c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
5c2e0 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 5a 77 44 65 ..........$.............e...ZwDe
5c300 6c 65 74 65 41 74 6f 6d 00 5f 5f 69 6d 70 5f 5a 77 44 65 6c 65 74 65 41 74 6f 6d 00 5f 68 65 61 leteAtom.__imp_ZwDeleteAtom._hea
5c320 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
5c340 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
5c360 6b 65 62 73 30 31 37 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01707.o/..1516160774..0.....
5c380 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..677.......`.d.....
5c3a0 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
5c3c0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
5c3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
5c400 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
5c420 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
5c440 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
5c460 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
5c480 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
5c4a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
5c4c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
5c4e0 00 00 ab 06 5a 77 44 65 6c 61 79 45 78 65 63 75 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 ....ZwDelayExecution............
5c500 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
5c520 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5c540 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5c560 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5c580 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
5c5a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
5c5c0 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5a 77 44 65 6c 61 79 45 78 65 ....,.............m...ZwDelayExe
5c5e0 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 44 65 6c 61 79 45 78 65 63 75 74 69 6f 6e 00 5f 68 cution.__imp_ZwDelayExecution._h
5c600 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
5c620 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
5c640 64 79 6b 65 62 73 30 31 37 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01706.o/..1516160774..0...
5c660 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..675.......`.d...
5c680 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
5c6a0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
5c6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
5c6e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
5c700 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
5c720 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
5c740 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
5c760 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
5c780 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
5c7a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
5c7c0 00 00 00 00 aa 06 5a 77 44 65 62 75 67 43 6f 6e 74 69 6e 75 65 00 00 00 02 00 00 00 08 00 00 00 ......ZwDebugContinue...........
5c7e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
5c800 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
5c820 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
5c840 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
5c860 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
5c880 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
5c8a0 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5a 77 44 65 62 75 67 43 ......*.............k...ZwDebugC
5c8c0 6f 6e 74 69 6e 75 65 00 5f 5f 69 6d 70 5f 5a 77 44 65 62 75 67 43 6f 6e 74 69 6e 75 65 00 5f 68 ontinue.__imp_ZwDebugContinue._h
5c8e0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
5c900 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
5c920 64 79 6b 65 62 73 30 31 37 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01705.o/..1516160774..0...
5c940 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..689.......`.d...
5c960 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
5c980 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
5c9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
5c9c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
5c9e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
5ca00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
5ca20 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
5ca40 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
5ca60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
5ca80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
5caa0 00 00 00 00 a9 06 5a 77 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 00 02 00 00 00 ......ZwDebugActiveProcess......
5cac0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
5cae0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5cb00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5cb20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
5cb40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
5cb60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
5cb80 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 44 65 ..........4.............u...ZwDe
5cba0 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 5a 77 44 65 62 75 67 41 63 bugActiveProcess.__imp_ZwDebugAc
5cbc0 74 69 76 65 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tiveProcess._head_C__Users_Peter
5cbe0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
5cc00 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 30 34 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01704.o/..15
5cc20 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160774..0.....0.....100666..69
5cc40 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
5cc60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
5cc80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
5cca0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
5ccc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
5cce0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
5cd00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
5cd20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
5cd40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
5cd60 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
5cd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 06 5a 77 43 72 65 61 74 65 57 6f 72 6b ....................ZwCreateWork
5cda0 65 72 46 61 63 74 6f 72 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 erFactory.......................
5cdc0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
5cde0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
5ce00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
5ce20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
5ce40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
5ce60 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
5ce80 00 00 00 00 02 00 77 00 00 00 5a 77 43 72 65 61 74 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 ......w...ZwCreateWorkerFactory.
5cea0 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 68 65 61 __imp_ZwCreateWorkerFactory._hea
5cec0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
5cee0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
5cf00 6b 65 62 73 30 31 37 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01703.o/..1516160774..0.....
5cf20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..689.......`.d.....
5cf40 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
5cf60 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
5cf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
5cfa0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
5cfc0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
5cfe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
5d000 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
5d020 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
5d040 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
5d060 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
5d080 00 00 a7 06 5a 77 43 72 65 61 74 65 57 6e 66 53 74 61 74 65 4e 61 6d 65 00 00 02 00 00 00 08 00 ....ZwCreateWnfStateName........
5d0a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
5d0c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
5d0e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
5d100 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
5d120 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
5d140 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
5d160 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 43 72 65 61 ........4.............u...ZwCrea
5d180 74 65 57 6e 66 53 74 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 57 6e 66 teWnfStateName.__imp_ZwCreateWnf
5d1a0 53 74 61 74 65 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 StateName._head_C__Users_Peter_C
5d1c0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
5d1e0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 37 30 32 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01702.o/..1516
5d200 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 160774..0.....0.....100666..689.
5d220 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
5d240 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
5d260 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
5d280 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
5d2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
5d2c0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
5d2e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
5d300 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
5d320 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
5d340 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
5d360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a6 06 5a 77 43 72 65 61 74 65 57 61 69 74 61 62 ..................ZwCreateWaitab
5d380 6c 65 50 6f 72 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 lePort..........................
5d3a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
5d3c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
5d3e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
5d400 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
5d420 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
5d440 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
5d460 00 00 02 00 75 00 00 00 5a 77 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 50 6f 72 74 00 5f 5f 69 ....u...ZwCreateWaitablePort.__i
5d480 6d 70 5f 5a 77 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f mp_ZwCreateWaitablePort._head_C_
5d4a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
5d4c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
5d4e0 30 31 37 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01701.o/..1516160774..0.....0...
5d500 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..713.......`.d.........
5d520 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
5d540 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
5d560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
5d580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
5d5a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
5d5c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
5d5e0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
5d600 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
5d620 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
5d640 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a5 06 ...%............................
5d660 5a 77 43 72 65 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 00 02 00 ZwCreateWaitCompletionPacket....
5d680 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
5d6a0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
5d6c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
5d6e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
5d700 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
5d720 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 ..........................!.....
5d740 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5a 77 ............D.................Zw
5d760 43 72 65 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 5f 5f 69 6d 70 CreateWaitCompletionPacket.__imp
5d780 5f 5a 77 43 72 65 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 5f 68 _ZwCreateWaitCompletionPacket._h
5d7a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
5d7c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
5d7e0 64 79 6b 65 62 73 30 31 37 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01700.o/..1516160774..0...
5d800 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..687.......`.d...
5d820 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
5d840 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
5d860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
5d880 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
5d8a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
5d8c0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
5d8e0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
5d900 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
5d920 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
5d940 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
5d960 00 00 00 00 a4 06 5a 77 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 ......ZwCreateUserProcess.......
5d980 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
5d9a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5d9c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5d9e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
5da00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
5da20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
5da40 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 43 72 ..........2.............s...ZwCr
5da60 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 55 73 eateUserProcess.__imp_ZwCreateUs
5da80 65 72 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 erProcess._head_C__Users_Peter_C
5daa0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
5dac0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 39 39 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01699.o/..1516
5dae0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 160774..0.....0.....100666..709.
5db00 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
5db20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
5db40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
5db60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
5db80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
5dba0 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
5dbc0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
5dbe0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
5dc00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
5dc20 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
5dc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a3 06 5a 77 43 72 65 61 74 65 54 72 61 6e 73 61 ..................ZwCreateTransa
5dc60 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ctionManager....................
5dc80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
5dca0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5dcc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5dce0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5dd00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5dd20 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
5dd40 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5a 77 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 ................ZwCreateTransact
5dd60 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 54 72 61 6e 73 61 63 ionManager.__imp_ZwCreateTransac
5dd80 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tionManager._head_C__Users_Peter
5dda0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
5ddc0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 39 38 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01698.o/..15
5dde0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160774..0.....0.....100666..68
5de00 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
5de20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
5de40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
5de60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
5de80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
5dea0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
5dec0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
5dee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
5df00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
5df20 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
5df40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a2 06 5a 77 43 72 65 61 74 65 54 72 61 6e ....................ZwCreateTran
5df60 73 61 63 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 saction.........................
5df80 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
5dfa0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
5dfc0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
5dfe0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
5e000 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
5e020 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
5e040 00 00 00 00 02 00 73 00 00 00 5a 77 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f ......s...ZwCreateTransaction.__
5e060 69 6d 70 5f 5a 77 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f imp_ZwCreateTransaction._head_C_
5e080 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
5e0a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
5e0c0 30 31 36 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01697.o/..1516160774..0.....0...
5e0e0 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..675.......`.d.........
5e100 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
5e120 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
5e140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
5e160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
5e180 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
5e1a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
5e1c0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
5e1e0 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
5e200 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
5e220 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a1 06 ...%............................
5e240 5a 77 43 72 65 61 74 65 54 6f 6b 65 6e 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ZwCreateTokenEx.................
5e260 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
5e280 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
5e2a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
5e2c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
5e2e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
5e300 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
5e320 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5a 77 43 72 65 61 74 65 54 6f 6b 65 6e 45 *.............k...ZwCreateTokenE
5e340 78 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 54 6f 6b 65 6e 45 78 00 5f 68 65 61 64 5f 43 5f x.__imp_ZwCreateTokenEx._head_C_
5e360 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
5e380 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
5e3a0 30 31 36 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01696.o/..1516160774..0.....0...
5e3c0 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..667.......`.d.........
5e3e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
5e400 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
5e420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
5e440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
5e460 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
5e480 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
5e4a0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
5e4c0 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
5e4e0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
5e500 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 06 ...%............................
5e520 5a 77 43 72 65 61 74 65 54 6f 6b 65 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ZwCreateToken...................
5e540 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
5e560 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
5e580 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
5e5a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
5e5c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
5e5e0 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
5e600 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5a 77 43 72 65 61 74 65 54 6f 6b 65 6e 00 5f 5f 69 6d ..........g...ZwCreateToken.__im
5e620 70 5f 5a 77 43 72 65 61 74 65 54 6f 6b 65 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 p_ZwCreateToken._head_C__Users_P
5e640 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
5e660 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 39 35 2e 6f 2f ibwinapi_ntdll_a..dykebs01695.o/
5e680 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
5e6a0 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..673.......`.d.................
5e6c0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
5e6e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
5e700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
5e720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
5e740 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
5e760 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
5e780 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
5e7a0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
5e7c0 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
5e7e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f 06 5a 77 43 72 65 61 74 65 ........................ZwCreate
5e800 54 69 6d 65 72 32 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Timer2..........................
5e820 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
5e840 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
5e860 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
5e880 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
5e8a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
5e8c0 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
5e8e0 00 00 00 00 02 00 69 00 00 00 5a 77 43 72 65 61 74 65 54 69 6d 65 72 32 00 5f 5f 69 6d 70 5f 5a ......i...ZwCreateTimer2.__imp_Z
5e900 77 43 72 65 61 74 65 54 69 6d 65 72 32 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 wCreateTimer2._head_C__Users_Pet
5e920 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
5e940 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 39 34 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01694.o/..
5e960 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
5e980 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 667.......`.d...................
5e9a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
5e9c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
5e9e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
5ea00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
5ea20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
5ea40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
5ea60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
5ea80 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
5eaa0 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
5eac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9e 06 5a 77 43 72 65 61 74 65 54 69 ......................ZwCreateTi
5eae0 6d 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 mer.............................
5eb00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
5eb20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
5eb40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
5eb60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
5eb80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
5eba0 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................&.............
5ebc0 67 00 00 00 5a 77 43 72 65 61 74 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 g...ZwCreateTimer.__imp_ZwCreate
5ebe0 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Timer._head_C__Users_Peter_Code_
5ec00 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
5ec20 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01693.o/..15161607
5ec40 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 74..0.....0.....100666..677.....
5ec60 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
5ec80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
5eca0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
5ecc0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
5ece0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
5ed00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
5ed20 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
5ed40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
5ed60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
5ed80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
5eda0 00 00 00 00 00 00 00 00 00 00 00 00 9d 06 5a 77 43 72 65 61 74 65 54 68 72 65 61 64 45 78 00 00 ..............ZwCreateThreadEx..
5edc0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
5ede0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
5ee00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
5ee20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
5ee40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
5ee60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
5ee80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 ..............,.............m...
5eea0 5a 77 43 72 65 61 74 65 54 68 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 54 ZwCreateThreadEx.__imp_ZwCreateT
5eec0 68 72 65 61 64 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 hreadEx._head_C__Users_Peter_Cod
5eee0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
5ef00 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01692.o/..151616
5ef20 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 0774..0.....0.....100666..673...
5ef40 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
5ef60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
5ef80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5efa0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
5efc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
5efe0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
5f000 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
5f020 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
5f040 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
5f060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
5f080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 06 5a 77 43 72 65 61 74 65 54 68 72 65 61 64 00 00 ................ZwCreateThread..
5f0a0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
5f0c0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
5f0e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
5f100 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
5f120 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
5f140 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
5f160 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 ................(.............i.
5f180 00 00 5a 77 43 72 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 54 ..ZwCreateThread.__imp_ZwCreateT
5f1a0 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f hread._head_C__Users_Peter_Code_
5f1c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
5f1e0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01691.o/..15161607
5f200 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 74..0.....0.....100666..709.....
5f220 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
5f240 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
5f260 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
5f280 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
5f2a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
5f2c0 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
5f2e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
5f300 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
5f320 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
5f340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
5f360 00 00 00 00 00 00 00 00 00 00 00 00 9b 06 5a 77 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 ..............ZwCreateSymbolicLi
5f380 6e 6b 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 nkObject........................
5f3a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
5f3c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
5f3e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
5f400 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
5f420 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
5f440 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
5f460 00 00 00 00 00 00 02 00 81 00 00 00 5a 77 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b ............ZwCreateSymbolicLink
5f480 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e Object.__imp_ZwCreateSymbolicLin
5f4a0 6b 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 kObject._head_C__Users_Peter_Cod
5f4c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
5f4e0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01690.o/..151616
5f500 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 0774..0.....0.....100666..679...
5f520 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
5f540 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
5f560 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5f580 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
5f5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
5f5c0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
5f5e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
5f600 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
5f620 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
5f640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
5f660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 06 5a 77 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 ................ZwCreateSemaphor
5f680 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 e...............................
5f6a0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
5f6c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
5f6e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
5f700 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
5f720 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
5f740 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 ..............................o.
5f760 00 00 5a 77 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 ..ZwCreateSemaphore.__imp_ZwCrea
5f780 74 65 53 65 6d 61 70 68 6f 72 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 teSemaphore._head_C__Users_Peter
5f7a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
5f7c0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 38 39 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01689.o/..15
5f7e0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160774..0.....0.....100666..67
5f800 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
5f820 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
5f840 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
5f860 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
5f880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
5f8a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
5f8c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
5f8e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
5f900 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
5f920 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
5f940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 06 5a 77 43 72 65 61 74 65 53 65 63 74 ....................ZwCreateSect
5f960 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ion.............................
5f980 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
5f9a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
5f9c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
5f9e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
5fa00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
5fa20 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
5fa40 02 00 6b 00 00 00 5a 77 43 72 65 61 74 65 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 43 72 ..k...ZwCreateSection.__imp_ZwCr
5fa60 65 61 74 65 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 eateSection._head_C__Users_Peter
5fa80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
5faa0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 38 38 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01688.o/..15
5fac0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160774..0.....0.....100666..69
5fae0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
5fb00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
5fb20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
5fb40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
5fb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
5fb80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
5fba0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
5fbc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
5fbe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
5fc00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
5fc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 06 5a 77 43 72 65 61 74 65 52 65 73 6f ....................ZwCreateReso
5fc40 75 72 63 65 4d 61 6e 61 67 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 urceManager.....................
5fc60 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
5fc80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
5fca0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
5fcc0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
5fce0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
5fd00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
5fd20 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5a 77 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 ..........{...ZwCreateResourceMa
5fd40 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 nager.__imp_ZwCreateResourceMana
5fd60 67 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ger._head_C__Users_Peter_Code_wi
5fd80 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
5fda0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01687.o/..1516160774
5fdc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 ..0.....0.....100666..711.......
5fde0 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
5fe00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
5fe20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
5fe40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
5fe60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
5fe80 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
5fea0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
5fec0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
5fee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
5ff00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
5ff20 00 00 00 00 00 00 00 00 00 00 97 06 5a 77 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 61 6e ............ZwCreateRegistryTran
5ff40 73 61 63 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 saction.........................
5ff60 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
5ff80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
5ffa0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
5ffc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
5ffe0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
60000 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
60020 00 00 00 00 02 00 83 00 00 00 5a 77 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 ..........ZwCreateRegistryTransa
60040 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 61 6e ction.__imp_ZwCreateRegistryTran
60060 73 61 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 saction._head_C__Users_Peter_Cod
60080 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
600a0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01686.o/..151616
600c0 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 0774..0.....0.....100666..679...
600e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
60100 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
60120 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
60140 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
60160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
60180 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
601a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
601c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
601e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
60200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
60220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 96 06 5a 77 43 72 65 61 74 65 50 72 6f 66 69 6c 65 45 ................ZwCreateProfileE
60240 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 x...............................
60260 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
60280 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
602a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
602c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
602e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
60300 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 ..............................o.
60320 00 00 5a 77 43 72 65 61 74 65 50 72 6f 66 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 ..ZwCreateProfileEx.__imp_ZwCrea
60340 74 65 50 72 6f 66 69 6c 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 teProfileEx._head_C__Users_Peter
60360 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
60380 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 38 35 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01685.o/..15
603a0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160774..0.....0.....100666..67
603c0 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
603e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
60400 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
60420 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
60440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
60460 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
60480 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
604a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
604c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
604e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
60500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 06 5a 77 43 72 65 61 74 65 50 72 6f 66 ....................ZwCreateProf
60520 69 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ile.............................
60540 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
60560 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
60580 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
605a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
605c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
605e0 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
60600 02 00 6b 00 00 00 5a 77 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 43 72 ..k...ZwCreateProfile.__imp_ZwCr
60620 65 61 74 65 50 72 6f 66 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 eateProfile._head_C__Users_Peter
60640 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
60660 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 38 34 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01684.o/..15
60680 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160774..0.....0.....100666..67
606a0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
606c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
606e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
60700 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
60720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
60740 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
60760 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
60780 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
607a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
607c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
607e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 94 06 5a 77 43 72 65 61 74 65 50 72 6f 63 ....................ZwCreateProc
60800 65 73 73 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 essEx...........................
60820 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
60840 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
60860 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
60880 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
608a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
608c0 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
608e0 02 00 6f 00 00 00 5a 77 43 72 65 61 74 65 50 72 6f 63 65 73 73 45 78 00 5f 5f 69 6d 70 5f 5a 77 ..o...ZwCreateProcessEx.__imp_Zw
60900 43 72 65 61 74 65 50 72 6f 63 65 73 73 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 CreateProcessEx._head_C__Users_P
60920 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
60940 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 38 33 2e 6f 2f ibwinapi_ntdll_a..dykebs01683.o/
60960 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
60980 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..675.......`.d.................
609a0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
609c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
609e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
60a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
60a20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
60a40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
60a60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
60a80 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
60aa0 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
60ac0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 93 06 5a 77 43 72 65 61 74 65 ........................ZwCreate
60ae0 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Process.........................
60b00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
60b20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
60b40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
60b60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
60b80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
60ba0 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
60bc0 00 00 00 00 02 00 6b 00 00 00 5a 77 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f ......k...ZwCreateProcess.__imp_
60be0 5a 77 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ZwCreateProcess._head_C__Users_P
60c00 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
60c20 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 38 32 2e 6f 2f ibwinapi_ntdll_a..dykebs01682.o/
60c40 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
60c60 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..701.......`.d.................
60c80 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
60ca0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
60cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
60ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
60d00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
60d20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
60d40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
60d60 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
60d80 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
60da0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 92 06 5a 77 43 72 65 61 74 65 ........................ZwCreate
60dc0 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 PrivateNamespace................
60de0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
60e00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
60e20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
60e40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
60e60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
60e80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
60ea0 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 5a 77 43 72 65 61 74 65 50 72 69 76 61 74 <.............}...ZwCreatePrivat
60ec0 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 50 72 69 76 61 74 65 eNamespace.__imp_ZwCreatePrivate
60ee0 4e 61 6d 65 73 70 61 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 Namespace._head_C__Users_Peter_C
60f00 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
60f20 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 38 31 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01681.o/..1516
60f40 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 160774..0.....0.....100666..665.
60f60 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
60f80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
60fa0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
60fc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
60fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
61000 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
61020 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
61040 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
61060 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
61080 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
610a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 91 06 5a 77 43 72 65 61 74 65 50 6f 72 74 00 00 ..................ZwCreatePort..
610c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
610e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
61100 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
61120 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
61140 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
61160 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 ................................
61180 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 ..............$.............e...
611a0 5a 77 43 72 65 61 74 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 50 6f 72 74 00 ZwCreatePort.__imp_ZwCreatePort.
611c0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
611e0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
61200 00 0a 64 79 6b 65 62 73 30 31 36 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01680.o/..1516160774..0.
61220 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..679.......`.d.
61240 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
61260 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
61280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
612a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
612c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
612e0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
61300 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
61320 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
61340 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
61360 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
61380 00 00 00 00 00 00 90 06 5a 77 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 00 02 00 00 00 08 00 ........ZwCreatePartition.......
613a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
613c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
613e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
61400 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
61420 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
61440 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
61460 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5a 77 43 72 65 61 ......................o...ZwCrea
61480 74 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 50 61 72 74 69 74 tePartition.__imp_ZwCreatePartit
614a0 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ion._head_C__Users_Peter_Code_wi
614c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
614e0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01679.o/..1516160774
61500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 ..0.....0.....100666..685.......
61520 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
61540 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
61560 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
61580 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
615a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
615c0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
615e0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
61600 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
61620 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
61640 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
61660 00 00 00 00 00 00 00 00 00 00 8f 06 5a 77 43 72 65 61 74 65 50 61 67 69 6e 67 46 69 6c 65 00 00 ............ZwCreatePagingFile..
61680 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
616a0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
616c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
616e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
61700 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
61720 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
61740 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 ................0.............q.
61760 00 00 5a 77 43 72 65 61 74 65 50 61 67 69 6e 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 ..ZwCreatePagingFile.__imp_ZwCre
61780 61 74 65 50 61 67 69 6e 67 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 atePagingFile._head_C__Users_Pet
617a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
617c0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 37 38 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01678.o/..
617e0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
61800 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 691.......`.d...................
61820 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
61840 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
61860 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
61880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
618a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
618c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
618e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
61900 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
61920 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
61940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 06 5a 77 43 72 65 61 74 65 4e 61 ......................ZwCreateNa
61960 6d 65 64 50 69 70 65 46 69 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 medPipeFile.....................
61980 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
619a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
619c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
619e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
61a00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
61a20 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
61a40 00 00 00 00 00 00 02 00 77 00 00 00 5a 77 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 46 69 6c ........w...ZwCreateNamedPipeFil
61a60 65 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 46 69 6c 65 00 5f 68 e.__imp_ZwCreateNamedPipeFile._h
61a80 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
61aa0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
61ac0 64 79 6b 65 62 73 30 31 36 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01677.o/..1516160774..0...
61ae0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..673.......`.d...
61b00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
61b20 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
61b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
61b60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
61b80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
61ba0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
61bc0 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
61be0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
61c00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
61c20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
61c40 00 00 00 00 8d 06 5a 77 43 72 65 61 74 65 4d 75 74 61 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 ......ZwCreateMutant............
61c60 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
61c80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
61ca0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
61cc0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
61ce0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
61d00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
61d20 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5a 77 43 72 65 61 74 65 ......(.............i...ZwCreate
61d40 4d 75 74 61 6e 74 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 4d 75 74 61 6e 74 00 5f 68 65 61 Mutant.__imp_ZwCreateMutant._hea
61d60 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
61d80 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
61da0 6b 65 62 73 30 31 36 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01676.o/..1516160774..0.....
61dc0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..689.......`.d.....
61de0 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
61e00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
61e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
61e40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
61e60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
61e80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
61ea0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
61ec0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
61ee0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
61f00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
61f20 00 00 8c 06 5a 77 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 46 69 6c 65 00 00 02 00 00 00 08 00 ....ZwCreateMailslotFile........
61f40 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
61f60 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
61f80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
61fa0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
61fc0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
61fe0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
62000 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 43 72 65 61 ........4.............u...ZwCrea
62020 74 65 4d 61 69 6c 73 6c 6f 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 4d 61 69 teMailslotFile.__imp_ZwCreateMai
62040 6c 73 6c 6f 74 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 lslotFile._head_C__Users_Peter_C
62060 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
62080 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 37 35 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01675.o/..1516
620a0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 160774..0.....0.....100666..687.
620c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
620e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
62100 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
62120 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
62140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
62160 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
62180 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
621a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
621c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
621e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
62200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 06 5a 77 43 72 65 61 74 65 4c 6f 77 42 6f 78 ..................ZwCreateLowBox
62220 54 6f 6b 65 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Token...........................
62240 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
62260 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
62280 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
622a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
622c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
622e0 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
62300 00 00 02 00 73 00 00 00 5a 77 43 72 65 61 74 65 4c 6f 77 42 6f 78 54 6f 6b 65 6e 00 5f 5f 69 6d ....s...ZwCreateLowBoxToken.__im
62320 70 5f 5a 77 43 72 65 61 74 65 4c 6f 77 42 6f 78 54 6f 6b 65 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 p_ZwCreateLowBoxToken._head_C__U
62340 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
62360 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
62380 36 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 674.o/..1516160774..0.....0.....
623a0 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..685.......`.d...........
623c0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
623e0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
62400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
62420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
62440 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
62460 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
62480 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
624a0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
624c0 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
624e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a 06 5a 77 .%............................Zw
62500 43 72 65 61 74 65 4b 65 79 65 64 45 76 65 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 CreateKeyedEvent................
62520 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
62540 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
62560 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
62580 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
625a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
625c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
625e0 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5a 77 43 72 65 61 74 65 4b 65 79 65 ..0.............q...ZwCreateKeye
62600 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 4b 65 79 65 64 45 76 65 6e 74 00 dEvent.__imp_ZwCreateKeyedEvent.
62620 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
62640 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
62660 00 0a 64 79 6b 65 62 73 30 31 36 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01673.o/..1516160774..0.
62680 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..691.......`.d.
626a0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
626c0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
626e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
62700 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
62720 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
62740 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
62760 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
62780 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
627a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
627c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
627e0 00 00 00 00 00 00 89 06 5a 77 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 02 00 ........ZwCreateKeyTransacted...
62800 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
62820 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
62840 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
62860 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
62880 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
628a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
628c0 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 5a 77 ............6.............w...Zw
628e0 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 CreateKeyTransacted.__imp_ZwCrea
62900 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 teKeyTransacted._head_C__Users_P
62920 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
62940 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 37 32 2e 6f 2f ibwinapi_ntdll_a..dykebs01672.o/
62960 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
62980 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..663.......`.d.................
629a0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
629c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
629e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
62a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
62a20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
62a40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
62a60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
62a80 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
62aa0 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
62ac0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 06 5a 77 43 72 65 61 74 65 ........................ZwCreate
62ae0 4b 65 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 Key.............................
62b00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
62b20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
62b40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
62b60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
62b80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
62ba0 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 ...................."...........
62bc0 02 00 63 00 00 00 5a 77 43 72 65 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 ..c...ZwCreateKey.__imp_ZwCreate
62be0 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 Key._head_C__Users_Peter_Code_wi
62c00 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
62c20 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01671.o/..1516160774
62c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 ..0.....0.....100666..673.......
62c60 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
62c80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
62ca0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
62cc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
62ce0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
62d00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
62d20 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
62d40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
62d60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
62d80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
62da0 00 00 00 00 00 00 00 00 00 00 87 06 5a 77 43 72 65 61 74 65 4a 6f 62 53 65 74 00 00 00 00 02 00 ............ZwCreateJobSet......
62dc0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
62de0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
62e00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
62e20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
62e40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
62e60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
62e80 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5a 77 ............(.............i...Zw
62ea0 43 72 65 61 74 65 4a 6f 62 53 65 74 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 4a 6f 62 53 65 CreateJobSet.__imp_ZwCreateJobSe
62ec0 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
62ee0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
62f00 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01670.o/..1516160774..
62f20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..679.......`.
62f40 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
62f60 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
62f80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
62fa0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
62fc0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
62fe0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
63000 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
63020 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
63040 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
63060 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
63080 00 00 00 00 00 00 00 00 86 06 5a 77 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 02 00 00 00 ..........ZwCreateJobObject.....
630a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
630c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
630e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
63100 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
63120 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
63140 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
63160 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 5a 77 43 72 ........................o...ZwCr
63180 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 4a 6f 62 4f eateJobObject.__imp_ZwCreateJobO
631a0 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f bject._head_C__Users_Peter_Code_
631c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
631e0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01669.o/..15161607
63200 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 74..0.....0.....100666..689.....
63220 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
63240 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
63260 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
63280 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
632a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
632c0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
632e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
63300 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
63320 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 ......0..idata$6............H...
63340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
63360 00 00 00 00 00 00 00 00 00 00 00 00 85 06 5a 77 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 ..............ZwCreateIoCompleti
63380 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 on..............................
633a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
633c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
633e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
63400 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
63420 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
63440 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
63460 75 00 00 00 5a 77 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a u...ZwCreateIoCompletion.__imp_Z
63480 77 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 wCreateIoCompletion._head_C__Use
634a0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
634c0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 36 ib_libwinapi_ntdll_a..dykebs0166
634e0 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516160774..0.....0.....10
63500 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..675.......`.d.............
63520 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
63540 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
63560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
63580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
635a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
635c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
635e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
63600 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
63620 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
63640 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 06 5a 77 43 72 ............................ZwCr
63660 65 61 74 65 49 52 54 69 6d 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 eateIRTimer.....................
63680 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
636a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
636c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
636e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
63700 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
63720 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
63740 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 5a 77 43 72 65 61 74 65 49 52 54 69 6d 65 72 00 5f 5f ..........k...ZwCreateIRTimer.__
63760 69 6d 70 5f 5a 77 43 72 65 61 74 65 49 52 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 imp_ZwCreateIRTimer._head_C__Use
63780 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
637a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 36 ib_libwinapi_ntdll_a..dykebs0166
637c0 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160774..0.....0.....10
637e0 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..665.......`.d.............
63800 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
63820 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
63840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
63860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
63880 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
638a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
638c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
638e0 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
63900 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
63920 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 06 5a 77 43 72 ............................ZwCr
63940 65 61 74 65 46 69 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 eateFile........................
63960 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
63980 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
639a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
639c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
639e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
63a00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
63a20 00 00 00 00 02 00 65 00 00 00 5a 77 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 43 ......e...ZwCreateFile.__imp_ZwC
63a40 72 65 61 74 65 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 reateFile._head_C__Users_Peter_C
63a60 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
63a80 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 36 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01666.o/..1516
63aa0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 160774..0.....0.....100666..679.
63ac0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
63ae0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
63b00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
63b20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
63b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
63b60 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
63b80 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
63ba0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
63bc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
63be0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
63c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 06 5a 77 43 72 65 61 74 65 45 76 65 6e 74 50 ..................ZwCreateEventP
63c20 61 69 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 air.............................
63c40 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
63c60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
63c80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
63ca0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
63cc0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
63ce0 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
63d00 6f 00 00 00 5a 77 43 72 65 61 74 65 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d 70 5f 5a 77 43 72 o...ZwCreateEventPair.__imp_ZwCr
63d20 65 61 74 65 45 76 65 6e 74 50 61 69 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 eateEventPair._head_C__Users_Pet
63d40 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
63d60 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 36 35 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01665.o/..
63d80 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
63da0 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 667.......`.d...................
63dc0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
63de0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
63e00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
63e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
63e40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
63e60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
63e80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
63ea0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
63ec0 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
63ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 06 5a 77 43 72 65 61 74 65 45 76 ......................ZwCreateEv
63f00 65 6e 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ent.............................
63f20 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
63f40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
63f60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
63f80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
63fa0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
63fc0 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................&.............
63fe0 67 00 00 00 5a 77 43 72 65 61 74 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 g...ZwCreateEvent.__imp_ZwCreate
64000 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Event._head_C__Users_Peter_Code_
64020 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
64040 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01664.o/..15161607
64060 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 74..0.....0.....100666..685.....
64080 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
640a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
640c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
640e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
64100 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
64120 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
64140 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
64160 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
64180 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
641a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
641c0 00 00 00 00 00 00 00 00 00 00 00 00 80 06 5a 77 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 ..............ZwCreateEnlistment
641e0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
64200 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
64220 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
64240 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
64260 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
64280 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
642a0 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
642c0 71 00 00 00 5a 77 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 5a 77 43 q...ZwCreateEnlistment.__imp_ZwC
642e0 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 reateEnlistment._head_C__Users_P
64300 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
64320 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 36 33 2e 6f 2f ibwinapi_ntdll_a..dykebs01663.o/
64340 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
64360 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..675.......`.d.................
64380 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
643a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
643c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
643e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
64400 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
64420 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
64440 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
64460 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
64480 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
644a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 06 5a 77 43 72 65 61 74 65 ........................ZwCreate
644c0 45 6e 63 6c 61 76 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Enclave.........................
644e0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
64500 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
64520 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
64540 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
64560 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
64580 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
645a0 00 00 00 00 02 00 6b 00 00 00 5a 77 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f ......k...ZwCreateEnclave.__imp_
645c0 5a 77 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ZwCreateEnclave._head_C__Users_P
645e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
64600 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 36 32 2e 6f 2f ibwinapi_ntdll_a..dykebs01662.o/
64620 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
64640 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..703.......`.d.................
64660 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
64680 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
646a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
646c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
646e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
64700 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
64720 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
64740 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
64760 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
64780 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7e 06 5a 77 43 72 65 61 74 65 ......................~.ZwCreate
647a0 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 DirectoryObjectEx...............
647c0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
647e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
64800 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
64820 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
64840 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
64860 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
64880 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 5a 77 43 72 65 61 74 65 44 69 72 65 63 74 >.................ZwCreateDirect
648a0 6f 72 79 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 44 69 72 65 63 74 oryObjectEx.__imp_ZwCreateDirect
648c0 6f 72 79 4f 62 6a 65 63 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 oryObjectEx._head_C__Users_Peter
648e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
64900 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 36 31 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01661.o/..15
64920 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160774..0.....0.....100666..69
64940 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
64960 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
64980 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
649a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
649c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
649e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
64a00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
64a20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
64a40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
64a60 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
64a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 06 5a 77 43 72 65 61 74 65 44 69 72 65 ..................}.ZwCreateDire
64aa0 63 74 6f 72 79 4f 62 6a 65 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ctoryObject.....................
64ac0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
64ae0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
64b00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
64b20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
64b40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
64b60 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
64b80 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5a 77 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 4f ..........{...ZwCreateDirectoryO
64ba0 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 4f 62 6a bject.__imp_ZwCreateDirectoryObj
64bc0 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ect._head_C__Users_Peter_Code_wi
64be0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
64c00 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01660.o/..1516160774
64c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 ..0.....0.....100666..687.......
64c40 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
64c60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
64c80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
64ca0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
64cc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
64ce0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
64d00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
64d20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
64d40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
64d60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
64d80 00 00 00 00 00 00 00 00 00 00 7c 06 5a 77 43 72 65 61 74 65 44 65 62 75 67 4f 62 6a 65 63 74 00 ..........|.ZwCreateDebugObject.
64da0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
64dc0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
64de0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
64e00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
64e20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
64e40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
64e60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 ................2.............s.
64e80 00 00 5a 77 43 72 65 61 74 65 44 65 62 75 67 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 43 72 ..ZwCreateDebugObject.__imp_ZwCr
64ea0 65 61 74 65 44 65 62 75 67 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 eateDebugObject._head_C__Users_P
64ec0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
64ee0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 35 39 2e 6f 2f ibwinapi_ntdll_a..dykebs01659.o/
64f00 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
64f20 20 20 37 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a8 01 00 00 0a 00 00 00 00 00 ..787.......`.d.................
64f40 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 80 01 00 00 00 00 ...text...............,.........
64f60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
64f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
64fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
64fc0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4.................
64fe0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 94 01 00 00 00 00 0..idata$5............8.........
65000 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
65020 00 00 9e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
65040 00 00 38 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..8...H....................%....
65060 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 06 5a 77 43 6f 6e 76 65 72 ......................{.ZwConver
65080 74 42 65 74 77 65 65 6e 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 41 6e 64 50 65 72 66 6f tBetweenAuxiliaryCounterAndPerfo
650a0 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 rmanceCounter...................
650c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
650e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
65100 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
65120 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
65140 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
65160 01 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 76 00 00 00 ..........:.................v...
65180 00 00 00 00 00 00 00 00 02 00 b7 00 00 00 5a 77 43 6f 6e 76 65 72 74 42 65 74 77 65 65 6e 41 75 ..............ZwConvertBetweenAu
651a0 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 41 6e 64 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e xiliaryCounterAndPerformanceCoun
651c0 74 65 72 00 5f 5f 69 6d 70 5f 5a 77 43 6f 6e 76 65 72 74 42 65 74 77 65 65 6e 41 75 78 69 6c 69 ter.__imp_ZwConvertBetweenAuxili
651e0 61 72 79 43 6f 75 6e 74 65 72 41 6e 64 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 aryCounterAndPerformanceCounter.
65200 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
65220 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
65240 00 0a 64 79 6b 65 62 73 30 31 36 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01658.o/..1516160774..0.
65260 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..661.......`.d.
65280 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
652a0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
652c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
652e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
65300 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
65320 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
65340 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
65360 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
65380 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
653a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
653c0 00 00 00 00 00 00 7a 06 5a 77 43 6f 6e 74 69 6e 75 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ......z.ZwContinue..............
653e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
65400 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
65420 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
65440 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
65460 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
65480 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
654a0 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 5a 77 43 6f 6e 74 69 6e 75 65 ..................a...ZwContinue
654c0 00 5f 5f 69 6d 70 5f 5a 77 43 6f 6e 74 69 6e 75 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 .__imp_ZwContinue._head_C__Users
654e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
65500 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 35 37 2e _libwinapi_ntdll_a..dykebs01657.
65520 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
65540 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..667.......`.d...............
65560 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
65580 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
655a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
655c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
655e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
65600 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
65620 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
65640 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
65660 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
65680 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 79 06 5a 77 43 6f 6e 6e ........................y.ZwConn
656a0 65 63 74 50 6f 72 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ectPort.........................
656c0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
656e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
65700 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
65720 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
65740 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
65760 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 ......................&.........
65780 00 00 02 00 67 00 00 00 5a 77 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 43 6f ....g...ZwConnectPort.__imp_ZwCo
657a0 6e 6e 65 63 74 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 nnectPort._head_C__Users_Peter_C
657c0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
657e0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 35 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01656.o/..1516
65800 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 160774..0.....0.....100666..667.
65820 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
65840 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
65860 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
65880 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
658a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
658c0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
658e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
65900 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
65920 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
65940 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
65960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 06 5a 77 43 6f 6d 70 72 65 73 73 4b 65 79 00 ................x.ZwCompressKey.
65980 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
659a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
659c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
659e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
65a00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
65a20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
65a40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 ..............&.............g...
65a60 5a 77 43 6f 6d 70 72 65 73 73 4b 65 79 00 5f 5f 69 6d 70 5f 5a 77 43 6f 6d 70 72 65 73 73 4b 65 ZwCompressKey.__imp_ZwCompressKe
65a80 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 y._head_C__Users_Peter_Code_wina
65aa0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
65ac0 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01655.o/..1516160774..
65ae0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..691.......`.
65b00 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
65b20 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
65b40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
65b60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
65b80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
65ba0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
65bc0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
65be0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
65c00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
65c20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
65c40 00 00 00 00 00 00 00 00 77 06 5a 77 43 6f 6d 70 6c 65 74 65 43 6f 6e 6e 65 63 74 50 6f 72 74 00 ........w.ZwCompleteConnectPort.
65c60 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
65c80 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
65ca0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
65cc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
65ce0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
65d00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
65d20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 ..............6.............w...
65d40 5a 77 43 6f 6d 70 6c 65 74 65 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 43 6f ZwCompleteConnectPort.__imp_ZwCo
65d60 6d 70 6c 65 74 65 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 mpleteConnectPort._head_C__Users
65d80 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
65da0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 35 34 2e _libwinapi_ntdll_a..dykebs01654.
65dc0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
65de0 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..675.......`.d...............
65e00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
65e20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
65e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
65e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
65e80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
65ea0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
65ec0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
65ee0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
65f00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
65f20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 06 5a 77 43 6f 6d 70 ........................v.ZwComp
65f40 61 72 65 54 6f 6b 65 6e 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 areTokens.......................
65f60 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
65f80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
65fa0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
65fc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
65fe0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
66000 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
66020 00 00 00 00 00 00 02 00 6b 00 00 00 5a 77 43 6f 6d 70 61 72 65 54 6f 6b 65 6e 73 00 5f 5f 69 6d ........k...ZwCompareTokens.__im
66040 70 5f 5a 77 43 6f 6d 70 61 72 65 54 6f 6b 65 6e 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 p_ZwCompareTokens._head_C__Users
66060 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
66080 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 35 33 2e _libwinapi_ntdll_a..dykebs01653.
660a0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
660c0 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..697.......`.d...............
660e0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
66100 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
66120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
66140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
66160 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
66180 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
661a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
661c0 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
661e0 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
66200 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 75 06 5a 77 43 6f 6d 70 ........................u.ZwComp
66220 61 72 65 53 69 67 6e 69 6e 67 4c 65 76 65 6c 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 areSigningLevels................
66240 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
66260 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
66280 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
662a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
662c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
662e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
66300 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5a 77 43 6f 6d 70 61 72 65 53 69 67 ..8.............y...ZwCompareSig
66320 6e 69 6e 67 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 5f 5a 77 43 6f 6d 70 61 72 65 53 69 67 6e 69 6e ningLevels.__imp_ZwCompareSignin
66340 67 4c 65 76 65 6c 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 gLevels._head_C__Users_Peter_Cod
66360 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
66380 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01652.o/..151616
663a0 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 0774..0.....0.....100666..677...
663c0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
663e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
66400 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
66420 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
66440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
66460 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
66480 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
664a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
664c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
664e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
66500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 06 5a 77 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 73 ..............t.ZwCompareObjects
66520 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
66540 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
66560 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
66580 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
665a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
665c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
665e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 ................,.............m.
66600 00 00 5a 77 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 5a 77 43 6f 6d 70 61 ..ZwCompareObjects.__imp_ZwCompa
66620 72 65 4f 62 6a 65 63 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 reObjects._head_C__Users_Peter_C
66640 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
66660 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 35 31 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01651.o/..1516
66680 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 160774..0.....0.....100666..667.
666a0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
666c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
666e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
66700 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
66720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
66740 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
66760 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
66780 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
667a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
667c0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
667e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 73 06 5a 77 43 6f 6d 70 61 63 74 4b 65 79 73 00 ................s.ZwCompactKeys.
66800 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
66820 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
66840 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
66860 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
66880 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
668a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
668c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 ..............&.............g...
668e0 5a 77 43 6f 6d 70 61 63 74 4b 65 79 73 00 5f 5f 69 6d 70 5f 5a 77 43 6f 6d 70 61 63 74 4b 65 79 ZwCompactKeys.__imp_ZwCompactKey
66900 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
66920 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
66940 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01650.o/..1516160774..
66960 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..687.......`.
66980 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
669a0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
669c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
669e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
66a00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
66a20 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
66a40 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
66a60 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
66a80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
66aa0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
66ac0 00 00 00 00 00 00 00 00 72 06 5a 77 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 00 00 ........r.ZwCommitTransaction...
66ae0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
66b00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
66b20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
66b40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
66b60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
66b80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
66ba0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 ..............2.............s...
66bc0 5a 77 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 43 6f 6d 6d ZwCommitTransaction.__imp_ZwComm
66be0 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 itTransaction._head_C__Users_Pet
66c00 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
66c20 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 34 39 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01649.o/..
66c40 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
66c60 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 711.......`.d...................
66c80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
66ca0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
66cc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
66ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
66d00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
66d20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
66d40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
66d60 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
66d80 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
66da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 06 5a 77 43 6f 6d 6d 69 74 52 65 ....................q.ZwCommitRe
66dc0 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 gistryTransaction...............
66de0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
66e00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
66e20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
66e40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
66e60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
66e80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
66ea0 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5a 77 43 6f 6d 6d 69 74 52 65 67 69 ..B.................ZwCommitRegi
66ec0 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 43 6f 6d 6d 69 74 52 65 stryTransaction.__imp_ZwCommitRe
66ee0 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 gistryTransaction._head_C__Users
66f00 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
66f20 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 34 38 2e _libwinapi_ntdll_a..dykebs01648.
66f40 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
66f60 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..685.......`.d...............
66f80 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
66fa0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
66fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
66fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
67000 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
67020 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
67040 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
67060 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
67080 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
670a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 06 5a 77 43 6f 6d 6d ........................p.ZwComm
670c0 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 itEnlistment....................
670e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
67100 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
67120 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
67140 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
67160 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
67180 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
671a0 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 5a 77 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 ............q...ZwCommitEnlistme
671c0 6e 74 00 5f 5f 69 6d 70 5f 5a 77 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 68 65 61 nt.__imp_ZwCommitEnlistment._hea
671e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
67200 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
67220 6b 65 62 73 30 31 36 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01647.o/..1516160774..0.....
67240 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..677.......`.d.....
67260 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
67280 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
672a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
672c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
672e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
67300 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
67320 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
67340 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
67360 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
67380 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
673a0 00 00 6f 06 5a 77 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 00 02 00 00 00 08 00 00 00 04 00 ..o.ZwCommitComplete............
673c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
673e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
67400 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
67420 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
67440 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
67460 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
67480 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5a 77 43 6f 6d 6d 69 74 43 6f ....,.............m...ZwCommitCo
674a0 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 5a 77 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 5f 68 mplete.__imp_ZwCommitComplete._h
674c0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
674e0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
67500 64 79 6b 65 62 73 30 31 36 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01646.o/..1516160774..0...
67520 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..699.......`.d...
67540 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
67560 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
67580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
675a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
675c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
675e0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
67600 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
67620 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
67640 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
67660 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
67680 00 00 00 00 6e 06 5a 77 43 6c 6f 73 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 00 00 ....n.ZwCloseObjectAuditAlarm...
676a0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
676c0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
676e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
67700 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
67720 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
67740 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
67760 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 ..............:.............{...
67780 5a 77 43 6c 6f 73 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 5a 77 ZwCloseObjectAuditAlarm.__imp_Zw
677a0 43 6c 6f 73 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 CloseObjectAuditAlarm._head_C__U
677c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
677e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
67800 36 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 645.o/..1516160774..0.....0.....
67820 31 30 30 36 36 36 20 20 36 34 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 100666..643.......`.d.......|...
67840 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
67860 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
67880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
678a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
678c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
678e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
67900 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
67920 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...r.............0..idata$6
67940 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
67960 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6d 06 5a 77 .%..........................m.Zw
67980 43 6c 6f 73 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Close...........................
679a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
679c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
679e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
67a00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
67a20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 5a 77 43 6c 6f 73 65 00 00 00 00 00 01 00 00 00 02 00 ta$6..........ZwClose...........
67a40 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 ................................
67a60 00 00 02 00 53 00 00 00 5f 5f 69 6d 70 5f 5a 77 43 6c 6f 73 65 00 5f 68 65 61 64 5f 43 5f 5f 55 ....S...__imp_ZwClose._head_C__U
67a80 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
67aa0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
67ac0 36 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 644.o/..1516160774..0.....0.....
67ae0 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..665.......`.d...........
67b00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
67b20 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
67b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
67b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
67b80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
67ba0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
67bc0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
67be0 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
67c00 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
67c20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 06 5a 77 .%..........................l.Zw
67c40 43 6c 65 61 72 45 76 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ClearEvent......................
67c60 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
67c80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
67ca0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
67cc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
67ce0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
67d00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 ..........................$.....
67d20 00 00 00 00 00 00 02 00 65 00 00 00 5a 77 43 6c 65 61 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 5a ........e...ZwClearEvent.__imp_Z
67d40 77 43 6c 65 61 72 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 wClearEvent._head_C__Users_Peter
67d60 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
67d80 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 34 33 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01643.o/..15
67da0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160774..0.....0.....100666..71
67dc0 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
67de0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
67e00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
67e20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
67e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
67e60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
67e80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
67ea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
67ec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
67ee0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
67f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 06 5a 77 43 61 6e 63 65 6c 57 61 69 74 ..................k.ZwCancelWait
67f20 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 CompletionPacket................
67f40 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
67f60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
67f80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
67fa0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
67fc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
67fe0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............!.................
68000 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 5a 77 43 61 6e 63 65 6c 57 61 69 74 43 6f D.................ZwCancelWaitCo
68020 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 5a 77 43 61 6e 63 65 6c 57 61 69 mpletionPacket.__imp_ZwCancelWai
68040 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 tCompletionPacket._head_C__Users
68060 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
68080 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 34 32 2e _libwinapi_ntdll_a..dykebs01642.
680a0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
680c0 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..673.......`.d...............
680e0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
68100 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
68120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
68140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
68160 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
68180 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
681a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
681c0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
681e0 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
68200 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 06 5a 77 43 61 6e 63 ........................j.ZwCanc
68220 65 6c 54 69 6d 65 72 32 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 elTimer2........................
68240 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
68260 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
68280 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
682a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
682c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
682e0 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
68300 00 00 00 00 00 00 02 00 69 00 00 00 5a 77 43 61 6e 63 65 6c 54 69 6d 65 72 32 00 5f 5f 69 6d 70 ........i...ZwCancelTimer2.__imp
68320 5f 5a 77 43 61 6e 63 65 6c 54 69 6d 65 72 32 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _ZwCancelTimer2._head_C__Users_P
68340 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
68360 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 34 31 2e 6f 2f ibwinapi_ntdll_a..dykebs01641.o/
68380 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
683a0 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..667.......`.d.................
683c0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
683e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
68400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
68420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
68440 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
68460 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
68480 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
684a0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
684c0 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
684e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 06 5a 77 43 61 6e 63 65 6c ......................i.ZwCancel
68500 54 69 6d 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 Timer...........................
68520 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
68540 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
68560 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
68580 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
685a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
685c0 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 ....................&...........
685e0 02 00 67 00 00 00 5a 77 43 61 6e 63 65 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 5a 77 43 61 6e 63 ..g...ZwCancelTimer.__imp_ZwCanc
68600 65 6c 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 elTimer._head_C__Users_Peter_Cod
68620 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
68640 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01640.o/..151616
68660 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 0774..0.....0.....100666..703...
68680 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
686a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
686c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
686e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
68700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
68720 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
68740 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
68760 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
68780 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
687a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
687c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 06 5a 77 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e ..............h.ZwCancelSynchron
687e0 6f 75 73 49 6f 46 69 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ousIoFile.......................
68800 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
68820 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
68840 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
68860 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
68880 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
688a0 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
688c0 00 00 00 00 02 00 7f 00 00 00 5a 77 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 46 ..........ZwCancelSynchronousIoF
688e0 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 46 ile.__imp_ZwCancelSynchronousIoF
68900 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ile._head_C__Users_Peter_Code_wi
68920 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
68940 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01639.o/..1516160774
68960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 ..0.....0.....100666..677.......
68980 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
689a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
689c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
689e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
68a00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
68a20 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
68a40 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
68a60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
68a80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
68aa0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
68ac0 00 00 00 00 00 00 00 00 00 00 67 06 5a 77 43 61 6e 63 65 6c 49 6f 46 69 6c 65 45 78 00 00 02 00 ..........g.ZwCancelIoFileEx....
68ae0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
68b00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
68b20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
68b40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
68b60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
68b80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
68ba0 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5a 77 ............,.............m...Zw
68bc0 43 61 6e 63 65 6c 49 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 5a 77 43 61 6e 63 65 6c 49 6f 46 CancelIoFileEx.__imp_ZwCancelIoF
68be0 69 6c 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ileEx._head_C__Users_Peter_Code_
68c00 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
68c20 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01638.o/..15161607
68c40 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 74..0.....0.....100666..673.....
68c60 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
68c80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
68ca0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
68cc0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
68ce0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
68d00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
68d20 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
68d40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
68d60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
68d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
68da0 00 00 00 00 00 00 00 00 00 00 00 00 66 06 5a 77 43 61 6e 63 65 6c 49 6f 46 69 6c 65 00 00 00 00 ............f.ZwCancelIoFile....
68dc0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
68de0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
68e00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
68e20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
68e40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
68e60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
68e80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 ..............(.............i...
68ea0 5a 77 43 61 6e 63 65 6c 49 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 5a 77 43 61 6e 63 65 6c 49 6f 46 ZwCancelIoFile.__imp_ZwCancelIoF
68ec0 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ile._head_C__Users_Peter_Code_wi
68ee0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
68f00 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01637.o/..1516160774
68f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 ..0.....0.....100666..677.......
68f40 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
68f60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
68f80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
68fa0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
68fc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
68fe0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
69000 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
69020 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
69040 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
69060 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
69080 00 00 00 00 00 00 00 00 00 00 65 06 5a 77 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 00 00 02 00 ..........e.ZwCallbackReturn....
690a0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
690c0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
690e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
69100 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
69120 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
69140 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
69160 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5a 77 ............,.............m...Zw
69180 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 00 5f 5f 69 6d 70 5f 5a 77 43 61 6c 6c 62 61 63 6b 52 CallbackReturn.__imp_ZwCallbackR
691a0 65 74 75 72 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f eturn._head_C__Users_Peter_Code_
691c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
691e0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01636.o/..15161607
69200 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 74..0.....0.....100666..667.....
69220 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
69240 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
69260 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
69280 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
692a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
692c0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
692e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
69300 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
69320 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
69340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
69360 00 00 00 00 00 00 00 00 00 00 00 00 64 06 5a 77 43 61 6c 6c 45 6e 63 6c 61 76 65 00 02 00 00 00 ............d.ZwCallEnclave.....
69380 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
693a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
693c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
693e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
69400 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
69420 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 ................................
69440 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5a 77 43 61 ..........&.............g...ZwCa
69460 6c 6c 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 5a 77 43 61 6c 6c 45 6e 63 6c 61 76 65 00 5f 68 llEnclave.__imp_ZwCallEnclave._h
69480 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
694a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
694c0 64 79 6b 65 62 73 30 31 36 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01635.o/..1516160774..0...
694e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..723.......`.d...
69500 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
69520 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...l.............0`.data...
69540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
69560 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
69580 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
695a0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 v.............0..idata$5........
695c0 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
695e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
69600 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........"...H...........
69620 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
69640 00 00 00 00 63 06 5a 77 41 73 73 6f 63 69 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 ....c.ZwAssociateWaitCompletionP
69660 61 63 6b 65 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 acket...........................
69680 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
696a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
696c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
696e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
69700 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
69720 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 ....$.................J.........
69740 00 00 02 00 8b 00 00 00 5a 77 41 73 73 6f 63 69 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f ........ZwAssociateWaitCompletio
69760 6e 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 5a 77 41 73 73 6f 63 69 61 74 65 57 61 69 74 43 6f 6d nPacket.__imp_ZwAssociateWaitCom
69780 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 pletionPacket._head_C__Users_Pet
697a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
697c0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 33 34 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01634.o/..
697e0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
69800 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 709.......`.d...................
69820 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
69840 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
69860 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
69880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
698a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
698c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
698e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
69900 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
69920 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
69940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 62 06 5a 77 41 73 73 69 67 6e 50 72 ....................b.ZwAssignPr
69960 6f 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ocessToJobObject................
69980 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
699a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
699c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
699e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
69a00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
69a20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
69a40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5a 77 41 73 73 69 67 6e 50 72 6f 63 ..@.................ZwAssignProc
69a60 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 41 73 73 69 67 6e 50 72 6f essToJobObject.__imp_ZwAssignPro
69a80 63 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 cessToJobObject._head_C__Users_P
69aa0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
69ac0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 33 33 2e 6f 2f ibwinapi_ntdll_a..dykebs01633.o/
69ae0 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
69b00 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..699.......`.d.................
69b20 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
69b40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
69b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
69b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
69ba0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
69bc0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
69be0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
69c00 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
69c20 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
69c40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 06 5a 77 41 72 65 4d 61 70 ......................a.ZwAreMap
69c60 70 65 64 46 69 6c 65 73 54 68 65 53 61 6d 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 pedFilesTheSame.................
69c80 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
69ca0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
69cc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
69ce0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
69d00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
69d20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
69d40 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5a 77 41 72 65 4d 61 70 70 65 64 46 69 6c :.............{...ZwAreMappedFil
69d60 65 73 54 68 65 53 61 6d 65 00 5f 5f 69 6d 70 5f 5a 77 41 72 65 4d 61 70 70 65 64 46 69 6c 65 73 esTheSame.__imp_ZwAreMappedFiles
69d80 54 68 65 53 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 TheSame._head_C__Users_Peter_Cod
69da0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
69dc0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01632.o/..151616
69de0 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 0774..0.....0.....100666..691...
69e00 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
69e20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
69e40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
69e60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
69e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
69ea0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
69ec0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
69ee0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
69f00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
69f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
69f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 06 5a 77 41 70 70 68 65 6c 70 43 61 63 68 65 43 6f ..............`.ZwApphelpCacheCo
69f60 6e 74 72 6f 6c 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ntrol...........................
69f80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
69fa0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
69fc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
69fe0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6a000 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6a020 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
6a040 02 00 77 00 00 00 5a 77 41 70 70 68 65 6c 70 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d ..w...ZwApphelpCacheControl.__im
6a060 70 5f 5a 77 41 70 70 68 65 6c 70 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 5f 68 65 61 64 5f 43 5f p_ZwApphelpCacheControl._head_C_
6a080 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
6a0a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
6a0c0 30 31 36 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01631.o/..1516160774..0.....0...
6a0e0 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..689.......`.d.........
6a100 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
6a120 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
6a140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
6a160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
6a180 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
6a1a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
6a1c0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
6a1e0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
6a200 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
6a220 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f 06 ...%.........................._.
6a240 5a 77 41 6c 70 63 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 ZwAlpcSetInformation............
6a260 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
6a280 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
6a2a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
6a2c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
6a2e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
6a300 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
6a320 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 41 6c 70 63 53 65 74 49 ....4.............u...ZwAlpcSetI
6a340 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 53 65 74 49 6e 66 6f 72 6d nformation.__imp_ZwAlpcSetInform
6a360 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ation._head_C__Users_Peter_Code_
6a380 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
6a3a0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01630.o/..15161607
6a3c0 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 74..0.....0.....100666..703.....
6a3e0 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
6a400 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
6a420 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
6a440 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
6a460 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
6a480 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
6a4a0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
6a4c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
6a4e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 ......0..idata$6............H...
6a500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
6a520 00 00 00 00 00 00 00 00 00 00 00 00 5e 06 5a 77 41 6c 70 63 53 65 6e 64 57 61 69 74 52 65 63 65 ............^.ZwAlpcSendWaitRece
6a540 69 76 65 50 6f 72 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ivePort.........................
6a560 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
6a580 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
6a5a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
6a5c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
6a5e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
6a600 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
6a620 00 00 02 00 7f 00 00 00 5a 77 41 6c 70 63 53 65 6e 64 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 ........ZwAlpcSendWaitReceivePor
6a640 74 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 53 65 6e 64 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 t.__imp_ZwAlpcSendWaitReceivePor
6a660 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
6a680 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
6a6a0 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01629.o/..1516160774..
6a6c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..711.......`.
6a6e0 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
6a700 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
6a720 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
6a740 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
6a760 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
6a780 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
6a7a0 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
6a7c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
6a7e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
6a800 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
6a820 00 00 00 00 00 00 00 00 5d 06 5a 77 41 6c 70 63 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f ........].ZwAlpcRevokeSecurityCo
6a840 6e 74 65 78 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ntext...........................
6a860 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
6a880 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
6a8a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
6a8c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
6a8e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
6a900 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
6a920 00 00 02 00 83 00 00 00 5a 77 41 6c 70 63 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 ........ZwAlpcRevokeSecurityCont
6a940 65 78 74 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f ext.__imp_ZwAlpcRevokeSecurityCo
6a960 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ntext._head_C__Users_Peter_Code_
6a980 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
6a9a0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01628.o/..15161607
6a9c0 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 74..0.....0.....100666..715.....
6a9e0 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
6aa00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
6aa20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
6aa40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
6aa60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
6aa80 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
6aaa0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
6aac0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
6aae0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 ......0..idata$6............H...
6ab00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
6ab20 00 00 00 00 00 00 00 00 00 00 00 00 5c 06 5a 77 41 6c 70 63 51 75 65 72 79 49 6e 66 6f 72 6d 61 ............\.ZwAlpcQueryInforma
6ab40 74 69 6f 6e 4d 65 73 73 61 67 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tionMessage.....................
6ab60 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
6ab80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
6aba0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
6abc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
6abe0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
6ac00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
6ac20 00 00 00 00 00 00 02 00 87 00 00 00 5a 77 41 6c 70 63 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 ............ZwAlpcQueryInformati
6ac40 6f 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 51 75 65 72 79 49 6e 66 6f 72 onMessage.__imp_ZwAlpcQueryInfor
6ac60 6d 61 74 69 6f 6e 4d 65 73 73 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 mationMessage._head_C__Users_Pet
6ac80 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
6aca0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 32 37 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01627.o/..
6acc0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
6ace0 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 697.......`.d...................
6ad00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
6ad20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
6ad40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
6ad60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
6ad80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
6ada0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
6adc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
6ade0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
6ae00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
6ae20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5b 06 5a 77 41 6c 70 63 51 75 65 72 ....................[.ZwAlpcQuer
6ae40 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 yInformation....................
6ae60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
6ae80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
6aea0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
6aec0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
6aee0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
6af00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
6af20 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 5a 77 41 6c 70 63 51 75 65 72 79 49 6e 66 6f 72 ............y...ZwAlpcQueryInfor
6af40 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 mation.__imp_ZwAlpcQueryInformat
6af60 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ion._head_C__Users_Peter_Code_wi
6af80 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
6afa0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01626.o/..1516160774
6afc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 ..0.....0.....100666..697.......
6afe0 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
6b000 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
6b020 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6b040 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6b060 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6b080 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
6b0a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
6b0c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
6b0e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
6b100 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6b120 00 00 00 00 00 00 00 00 00 00 5a 06 5a 77 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 54 68 72 65 ..........Z.ZwAlpcOpenSenderThre
6b140 61 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ad..............................
6b160 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6b180 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6b1a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6b1c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6b1e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6b200 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
6b220 02 00 79 00 00 00 5a 77 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 54 68 72 65 61 64 00 5f 5f 69 ..y...ZwAlpcOpenSenderThread.__i
6b240 6d 70 5f 5a 77 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 54 68 72 65 61 64 00 5f 68 65 61 64 5f mp_ZwAlpcOpenSenderThread._head_
6b260 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
6b280 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
6b2a0 62 73 30 31 36 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01625.o/..1516160774..0.....0.
6b2c0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..699.......`.d.......
6b2e0 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
6b300 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
6b320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
6b340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6b360 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
6b380 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
6b3a0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
6b3c0 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
6b3e0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
6b400 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
6b420 59 06 5a 77 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 Y.ZwAlpcOpenSenderProcess.......
6b440 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
6b460 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6b480 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6b4a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6b4c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6b4e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
6b500 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5a 77 41 6c ..........:.............{...ZwAl
6b520 70 63 4f 70 65 6e 53 65 6e 64 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 pcOpenSenderProcess.__imp_ZwAlpc
6b540 4f 70 65 6e 53 65 6e 64 65 72 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 OpenSenderProcess._head_C__Users
6b560 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
6b580 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 32 34 2e _libwinapi_ntdll_a..dykebs01624.
6b5a0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
6b5c0 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..715.......`.d...............
6b5e0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
6b600 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
6b620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
6b640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
6b660 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
6b680 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
6b6a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
6b6c0 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
6b6e0 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
6b700 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 06 5a 77 41 6c 70 63 ........................X.ZwAlpc
6b720 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 00 02 00 00 00 08 00 00 00 ImpersonateClientOfPort.........
6b740 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
6b760 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
6b780 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
6b7a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
6b7c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
6b7e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
6b800 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5a 77 41 6c 70 63 49 6d ......F.................ZwAlpcIm
6b820 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 41 6c personateClientOfPort.__imp_ZwAl
6b840 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 00 5f 68 65 61 64 5f pcImpersonateClientOfPort._head_
6b860 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
6b880 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
6b8a0 62 73 30 31 36 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01623.o/..1516160774..0.....0.
6b8c0 20 20 20 20 31 30 30 36 36 36 20 20 37 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..745.......`.d.......
6b8e0 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
6b900 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...t.............0`.data.......
6b920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
6b940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6b960 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 ..0..idata$7............4...~...
6b980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
6b9a0 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
6b9c0 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
6b9e0 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........*...H...............
6ba00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
6ba20 57 06 5a 77 41 6c 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e W.ZwAlpcImpersonateClientContain
6ba40 65 72 4f 66 50 6f 72 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 erOfPort........................
6ba60 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
6ba80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
6baa0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
6bac0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
6bae0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
6bb00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 ........+.................X.....
6bb20 00 00 00 00 00 00 02 00 99 00 00 00 5a 77 41 6c 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 ............ZwAlpcImpersonateCli
6bb40 65 6e 74 43 6f 6e 74 61 69 6e 65 72 4f 66 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 49 entContainerOfPort.__imp_ZwAlpcI
6bb60 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 4f 66 50 6f 72 74 00 mpersonateClientContainerOfPort.
6bb80 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
6bba0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
6bbc0 00 0a 64 79 6b 65 62 73 30 31 36 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01622.o/..1516160774..0.
6bbe0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..689.......`.d.
6bc00 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
6bc20 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
6bc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
6bc60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
6bc80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
6bca0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
6bcc0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
6bce0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
6bd00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
6bd20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
6bd40 00 00 00 00 00 00 56 06 5a 77 41 6c 70 63 44 69 73 63 6f 6e 6e 65 63 74 50 6f 72 74 00 00 02 00 ......V.ZwAlpcDisconnectPort....
6bd60 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
6bd80 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6bda0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6bdc0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6bde0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6be00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
6be20 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 5a 77 ............4.............u...Zw
6be40 41 6c 70 63 44 69 73 63 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 44 AlpcDisconnectPort.__imp_ZwAlpcD
6be60 69 73 63 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 isconnectPort._head_C__Users_Pet
6be80 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
6bea0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 32 31 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01621.o/..
6bec0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
6bee0 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 711.......`.d...................
6bf00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
6bf20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
6bf40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
6bf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
6bf80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
6bfa0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
6bfc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
6bfe0 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
6c000 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
6c020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 06 5a 77 41 6c 70 63 44 65 6c 65 ....................U.ZwAlpcDele
6c040 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 teSecurityContext...............
6c060 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
6c080 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
6c0a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
6c0c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
6c0e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
6c100 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
6c120 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5a 77 41 6c 70 63 44 65 6c 65 74 65 ..B.................ZwAlpcDelete
6c140 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 44 65 6c 65 SecurityContext.__imp_ZwAlpcDele
6c160 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 teSecurityContext._head_C__Users
6c180 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
6c1a0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 32 30 2e _libwinapi_ntdll_a..dykebs01620.
6c1c0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
6c1e0 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..699.......`.d...............
6c200 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
6c220 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
6c240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
6c260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
6c280 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
6c2a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
6c2c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
6c2e0 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
6c300 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
6c320 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 06 5a 77 41 6c 70 63 ........................T.ZwAlpc
6c340 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 56 69 65 77 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 DeleteSectionView...............
6c360 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
6c380 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
6c3a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
6c3c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
6c3e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
6c400 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
6c420 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5a 77 41 6c 70 63 44 65 6c 65 74 65 ..:.............{...ZwAlpcDelete
6c440 53 65 63 74 69 6f 6e 56 69 65 77 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 44 65 6c 65 74 65 53 65 SectionView.__imp_ZwAlpcDeleteSe
6c460 63 74 69 6f 6e 56 69 65 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ctionView._head_C__Users_Peter_C
6c480 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
6c4a0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 31 39 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01619.o/..1516
6c4c0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 160774..0.....0.....100666..711.
6c4e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
6c500 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
6c520 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
6c540 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
6c560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
6c580 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
6c5a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
6c5c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
6c5e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
6c600 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
6c620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 06 5a 77 41 6c 70 63 44 65 6c 65 74 65 52 65 ................S.ZwAlpcDeleteRe
6c640 73 6f 75 72 63 65 52 65 73 65 72 76 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 sourceReserve...................
6c660 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
6c680 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
6c6a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
6c6c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
6c6e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
6c700 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
6c720 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5a 77 41 6c 70 63 44 65 6c 65 74 65 52 65 73 6f ................ZwAlpcDeleteReso
6c740 75 72 63 65 52 65 73 65 72 76 65 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 44 65 6c 65 74 65 52 65 urceReserve.__imp_ZwAlpcDeleteRe
6c760 73 6f 75 72 63 65 52 65 73 65 72 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 sourceReserve._head_C__Users_Pet
6c780 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
6c7a0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 31 38 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01618.o/..
6c7c0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
6c7e0 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 699.......`.d...................
6c800 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
6c820 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
6c840 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
6c860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
6c880 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
6c8a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
6c8c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
6c8e0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
6c900 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
6c920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 06 5a 77 41 6c 70 63 44 65 6c 65 ....................R.ZwAlpcDele
6c940 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tePortSection...................
6c960 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
6c980 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
6c9a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
6c9c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
6c9e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
6ca00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
6ca20 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5a 77 41 6c 70 63 44 65 6c 65 74 65 50 6f 72 74 ............{...ZwAlpcDeletePort
6ca40 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 44 65 6c 65 74 65 50 6f 72 74 53 65 Section.__imp_ZwAlpcDeletePortSe
6ca60 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ction._head_C__Users_Peter_Code_
6ca80 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
6caa0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01617.o/..15161607
6cac0 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 74..0.....0.....100666..711.....
6cae0 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
6cb00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
6cb20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
6cb40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
6cb60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
6cb80 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
6cba0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
6cbc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
6cbe0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
6cc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
6cc20 00 00 00 00 00 00 00 00 00 00 00 00 51 06 5a 77 41 6c 70 63 43 72 65 61 74 65 53 65 63 75 72 69 ............Q.ZwAlpcCreateSecuri
6cc40 74 79 43 6f 6e 74 65 78 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tyContext.......................
6cc60 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
6cc80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
6cca0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
6ccc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
6cce0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
6cd00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
6cd20 00 00 00 00 00 00 02 00 83 00 00 00 5a 77 41 6c 70 63 43 72 65 61 74 65 53 65 63 75 72 69 74 79 ............ZwAlpcCreateSecurity
6cd40 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 43 72 65 61 74 65 53 65 63 75 72 69 Context.__imp_ZwAlpcCreateSecuri
6cd60 74 79 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 tyContext._head_C__Users_Peter_C
6cd80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
6cda0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 31 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01616.o/..1516
6cdc0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 160774..0.....0.....100666..699.
6cde0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
6ce00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
6ce20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
6ce40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
6ce60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
6ce80 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
6cea0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
6cec0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
6cee0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
6cf00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
6cf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 06 5a 77 41 6c 70 63 43 72 65 61 74 65 53 65 ................P.ZwAlpcCreateSe
6cf40 63 74 69 6f 6e 56 69 65 77 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ctionView.......................
6cf60 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
6cf80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
6cfa0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
6cfc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
6cfe0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
6d000 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
6d020 00 00 00 00 00 00 02 00 7b 00 00 00 5a 77 41 6c 70 63 43 72 65 61 74 65 53 65 63 74 69 6f 6e 56 ........{...ZwAlpcCreateSectionV
6d040 69 65 77 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 43 72 65 61 74 65 53 65 63 74 69 6f 6e 56 69 65 iew.__imp_ZwAlpcCreateSectionVie
6d060 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 w._head_C__Users_Peter_Code_wina
6d080 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
6d0a0 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01615.o/..1516160774..
6d0c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..711.......`.
6d0e0 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
6d100 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
6d120 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
6d140 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
6d160 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
6d180 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
6d1a0 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
6d1c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
6d1e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
6d200 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
6d220 00 00 00 00 00 00 00 00 4f 06 5a 77 41 6c 70 63 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 52 65 ........O.ZwAlpcCreateResourceRe
6d240 73 65 72 76 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 serve...........................
6d260 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
6d280 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
6d2a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
6d2c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
6d2e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
6d300 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
6d320 00 00 02 00 83 00 00 00 5a 77 41 6c 70 63 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 ........ZwAlpcCreateResourceRese
6d340 72 76 65 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 52 65 rve.__imp_ZwAlpcCreateResourceRe
6d360 73 65 72 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f serve._head_C__Users_Peter_Code_
6d380 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
6d3a0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01614.o/..15161607
6d3c0 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 74..0.....0.....100666..699.....
6d3e0 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
6d400 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
6d420 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
6d440 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
6d460 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
6d480 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
6d4a0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
6d4c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
6d4e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 ......0..idata$6............H...
6d500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
6d520 00 00 00 00 00 00 00 00 00 00 00 00 4e 06 5a 77 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 53 65 ............N.ZwAlpcCreatePortSe
6d540 63 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ction...........................
6d560 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
6d580 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
6d5a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
6d5c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
6d5e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
6d600 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
6d620 00 00 02 00 7b 00 00 00 5a 77 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 00 ....{...ZwAlpcCreatePortSection.
6d640 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 00 5f 68 __imp_ZwAlpcCreatePortSection._h
6d660 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
6d680 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
6d6a0 64 79 6b 65 62 73 30 31 36 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01613.o/..1516160774..0...
6d6c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..677.......`.d...
6d6e0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
6d700 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
6d720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6d740 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6d760 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6d780 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
6d7a0 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
6d7c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
6d7e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
6d800 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
6d820 00 00 00 00 4d 06 5a 77 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 00 00 02 00 00 00 08 00 00 00 ....M.ZwAlpcCreatePort..........
6d840 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
6d860 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
6d880 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
6d8a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
6d8c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
6d8e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
6d900 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5a 77 41 6c 70 63 43 72 ......,.............m...ZwAlpcCr
6d920 65 61 74 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 00 eatePort.__imp_ZwAlpcCreatePort.
6d940 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
6d960 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
6d980 00 0a 64 79 6b 65 62 73 30 31 36 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01612.o/..1516160774..0.
6d9a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..687.......`.d.
6d9c0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
6d9e0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
6da00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
6da20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
6da40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
6da60 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
6da80 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
6daa0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
6dac0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
6dae0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
6db00 00 00 00 00 00 00 4c 06 5a 77 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 45 78 00 00 00 02 00 ......L.ZwAlpcConnectPortEx.....
6db20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
6db40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6db60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6db80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6dba0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6dbc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
6dbe0 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 ............2.............s...Zw
6dc00 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 45 78 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 43 6f AlpcConnectPortEx.__imp_ZwAlpcCo
6dc20 6e 6e 65 63 74 50 6f 72 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 nnectPortEx._head_C__Users_Peter
6dc40 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
6dc60 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 31 31 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01611.o/..15
6dc80 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160774..0.....0.....100666..67
6dca0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
6dcc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
6dce0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6dd00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6dd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6dd40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
6dd60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
6dd80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
6dda0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
6ddc0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
6dde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4b 06 5a 77 41 6c 70 63 43 6f 6e 6e 65 63 ..................K.ZwAlpcConnec
6de00 74 50 6f 72 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 tPort...........................
6de20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6de40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6de60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6de80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6dea0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6dec0 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
6dee0 02 00 6f 00 00 00 5a 77 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 ..o...ZwAlpcConnectPort.__imp_Zw
6df00 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 AlpcConnectPort._head_C__Users_P
6df20 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
6df40 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 31 30 2e 6f 2f ibwinapi_ntdll_a..dykebs01610.o/
6df60 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
6df80 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..687.......`.d.................
6dfa0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
6dfc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
6dfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
6e000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
6e020 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
6e040 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
6e060 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
6e080 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
6e0a0 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
6e0c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 06 5a 77 41 6c 70 63 43 61 ......................J.ZwAlpcCa
6e0e0 6e 63 65 6c 4d 65 73 73 61 67 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ncelMessage.....................
6e100 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
6e120 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
6e140 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
6e160 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
6e180 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
6e1a0 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
6e1c0 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 41 6c 70 63 43 61 6e 63 65 6c 4d 65 73 73 61 67 ..........s...ZwAlpcCancelMessag
6e1e0 65 00 5f 5f 69 6d 70 5f 5a 77 41 6c 70 63 43 61 6e 63 65 6c 4d 65 73 73 61 67 65 00 5f 68 65 61 e.__imp_ZwAlpcCancelMessage._hea
6e200 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
6e220 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
6e240 6b 65 62 73 30 31 36 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01609.o/..1516160774..0.....
6e260 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..699.......`.d.....
6e280 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
6e2a0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
6e2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
6e2e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
6e300 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
6e320 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
6e340 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
6e360 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
6e380 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
6e3a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
6e3c0 00 00 49 06 5a 77 41 6c 70 63 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 00 00 02 00 ..I.ZwAlpcAcceptConnectPort.....
6e3e0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
6e400 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6e420 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6e440 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6e460 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6e480 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
6e4a0 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5a 77 ............:.............{...Zw
6e4c0 41 6c 70 63 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 5a 77 41 6c AlpcAcceptConnectPort.__imp_ZwAl
6e4e0 70 63 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 pcAcceptConnectPort._head_C__Use
6e500 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
6e520 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 30 ib_libwinapi_ntdll_a..dykebs0160
6e540 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516160774..0.....0.....10
6e560 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..699.......`.d.............
6e580 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
6e5a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
6e5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
6e5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
6e600 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
6e620 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
6e640 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
6e660 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
6e680 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
6e6a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 06 5a 77 41 6c ..........................H.ZwAl
6e6c0 6c 6f 63 61 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 00 02 00 00 00 08 00 00 00 04 00 locateVirtualMemory.............
6e6e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
6e700 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
6e720 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
6e740 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
6e760 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
6e780 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
6e7a0 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5a 77 41 6c 6c 6f 63 61 74 65 ....:.............{...ZwAllocate
6e7c0 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 5a 77 41 6c 6c 6f 63 61 74 65 56 69 VirtualMemory.__imp_ZwAllocateVi
6e7e0 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rtualMemory._head_C__Users_Peter
6e800 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
6e820 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 30 37 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01607.o/..15
6e840 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160774..0.....0.....100666..67
6e860 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
6e880 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
6e8a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6e8c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6e8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6e900 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
6e920 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
6e940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
6e960 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
6e980 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
6e9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 06 5a 77 41 6c 6c 6f 63 61 74 65 55 75 ..................G.ZwAllocateUu
6e9c0 69 64 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ids.............................
6e9e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6ea00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6ea20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6ea40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6ea60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6ea80 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
6eaa0 02 00 6b 00 00 00 5a 77 41 6c 6c 6f 63 61 74 65 55 75 69 64 73 00 5f 5f 69 6d 70 5f 5a 77 41 6c ..k...ZwAllocateUuids.__imp_ZwAl
6eac0 6c 6f 63 61 74 65 55 75 69 64 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 locateUuids._head_C__Users_Peter
6eae0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
6eb00 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 30 36 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01606.o/..15
6eb20 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160774..0.....0.....100666..71
6eb40 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
6eb60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
6eb80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6eba0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6ebc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6ebe0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
6ec00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
6ec20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
6ec40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
6ec60 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
6ec80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 06 5a 77 41 6c 6c 6f 63 61 74 65 55 73 ..................F.ZwAllocateUs
6eca0 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 erPhysicalPages.................
6ecc0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
6ece0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
6ed00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
6ed20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
6ed40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
6ed60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
6ed80 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 5a 77 41 6c 6c 6f 63 61 74 65 55 73 65 72 B.................ZwAllocateUser
6eda0 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 5a 77 41 6c 6c 6f 63 61 74 65 55 73 PhysicalPages.__imp_ZwAllocateUs
6edc0 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 erPhysicalPages._head_C__Users_P
6ede0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
6ee00 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 30 35 2e 6f 2f ibwinapi_ntdll_a..dykebs01605.o/
6ee20 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
6ee40 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..699.......`.d.................
6ee60 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
6ee80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
6eea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
6eec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
6eee0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
6ef00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
6ef20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
6ef40 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
6ef60 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
6ef80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 06 5a 77 41 6c 6c 6f 63 61 ......................E.ZwAlloca
6efa0 74 65 52 65 73 65 72 76 65 4f 62 6a 65 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 teReserveObject.................
6efc0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
6efe0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
6f000 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
6f020 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
6f040 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
6f060 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
6f080 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5a 77 41 6c 6c 6f 63 61 74 65 52 65 73 65 :.............{...ZwAllocateRese
6f0a0 72 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 5a 77 41 6c 6c 6f 63 61 74 65 52 65 73 65 72 76 rveObject.__imp_ZwAllocateReserv
6f0c0 65 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 eObject._head_C__Users_Peter_Cod
6f0e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
6f100 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01604.o/..151616
6f120 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 0774..0.....0.....100666..703...
6f140 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
6f160 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
6f180 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
6f1a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
6f1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
6f1e0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
6f200 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
6f220 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
6f240 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
6f260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
6f280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 06 5a 77 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c ..............D.ZwAllocateLocall
6f2a0 79 55 6e 69 71 75 65 49 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 yUniqueId.......................
6f2c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
6f2e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
6f300 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
6f320 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
6f340 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
6f360 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
6f380 00 00 00 00 02 00 7f 00 00 00 5a 77 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 ..........ZwAllocateLocallyUniqu
6f3a0 65 49 64 00 5f 5f 69 6d 70 5f 5a 77 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 eId.__imp_ZwAllocateLocallyUniqu
6f3c0 65 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 eId._head_C__Users_Peter_Code_wi
6f3e0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
6f400 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01603.o/..1516160774
6f420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 ..0.....0.....100666..699.......
6f440 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
6f460 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
6f480 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6f4a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6f4c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6f4e0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
6f500 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
6f520 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
6f540 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
6f560 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6f580 00 00 00 00 00 00 00 00 00 00 43 06 5a 77 41 6c 65 72 74 54 68 72 65 61 64 42 79 54 68 72 65 61 ..........C.ZwAlertThreadByThrea
6f5a0 64 49 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 dId.............................
6f5c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6f5e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6f600 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6f620 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6f640 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6f660 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
6f680 02 00 7b 00 00 00 5a 77 41 6c 65 72 74 54 68 72 65 61 64 42 79 54 68 72 65 61 64 49 64 00 5f 5f ..{...ZwAlertThreadByThreadId.__
6f6a0 69 6d 70 5f 5a 77 41 6c 65 72 74 54 68 72 65 61 64 42 79 54 68 72 65 61 64 49 64 00 5f 68 65 61 imp_ZwAlertThreadByThreadId._hea
6f6c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
6f6e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
6f700 6b 65 62 73 30 31 36 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01602.o/..1516160774..0.....
6f720 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..667.......`.d.....
6f740 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
6f760 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
6f780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
6f7a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
6f7c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
6f7e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
6f800 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
6f820 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
6f840 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
6f860 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
6f880 00 00 42 06 5a 77 41 6c 65 72 74 54 68 72 65 61 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ..B.ZwAlertThread...............
6f8a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
6f8c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
6f8e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
6f900 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
6f920 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
6f940 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
6f960 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 5a 77 41 6c 65 72 74 54 68 72 65 61 64 00 &.............g...ZwAlertThread.
6f980 5f 5f 69 6d 70 5f 5a 77 41 6c 65 72 74 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 __imp_ZwAlertThread._head_C__Use
6f9a0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
6f9c0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 36 30 ib_libwinapi_ntdll_a..dykebs0160
6f9e0 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516160774..0.....0.....10
6fa00 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..687.......`.d.............
6fa20 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
6fa40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
6fa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
6fa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
6faa0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
6fac0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
6fae0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
6fb00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
6fb20 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
6fb40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 06 5a 77 41 6c ..........................A.ZwAl
6fb60 65 72 74 52 65 73 75 6d 65 54 68 72 65 61 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ertResumeThread.................
6fb80 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
6fba0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
6fbc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
6fbe0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
6fc00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
6fc20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
6fc40 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 41 6c 65 72 74 52 65 73 75 6d 65 54 2.............s...ZwAlertResumeT
6fc60 68 72 65 61 64 00 5f 5f 69 6d 70 5f 5a 77 41 6c 65 72 74 52 65 73 75 6d 65 54 68 72 65 61 64 00 hread.__imp_ZwAlertResumeThread.
6fc80 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
6fca0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
6fcc0 00 0a 64 79 6b 65 62 73 30 31 36 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01600.o/..1516160774..0.
6fce0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..733.......`.d.
6fd00 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
6fd20 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...p.............0`.data.
6fd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
6fd60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
6fd80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
6fda0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..z.............0..idata$5......
6fdc0 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
6fde0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
6fe00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........&...H.........
6fe20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
6fe40 00 00 00 00 00 00 40 06 5a 77 41 64 6a 75 73 74 54 6f 6b 65 6e 43 6c 61 69 6d 73 41 6e 64 44 65 ......@.ZwAdjustTokenClaimsAndDe
6fe60 76 69 63 65 47 72 6f 75 70 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 viceGroups......................
6fe80 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
6fea0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
6fec0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
6fee0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
6ff00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
6ff20 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 ..........'.................P...
6ff40 00 00 00 00 00 00 00 00 02 00 91 00 00 00 5a 77 41 64 6a 75 73 74 54 6f 6b 65 6e 43 6c 61 69 6d ..............ZwAdjustTokenClaim
6ff60 73 41 6e 64 44 65 76 69 63 65 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 5a 77 41 64 6a 75 73 74 54 sAndDeviceGroups.__imp_ZwAdjustT
6ff80 6f 6b 65 6e 43 6c 61 69 6d 73 41 6e 64 44 65 76 69 63 65 47 72 6f 75 70 73 00 5f 68 65 61 64 5f okenClaimsAndDeviceGroups._head_
6ffa0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
6ffc0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
6ffe0 62 73 30 31 35 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01599.o/..1516160774..0.....0.
70000 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..699.......`.d.......
70020 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
70040 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
70060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
70080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
700a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
700c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
700e0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
70100 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
70120 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
70140 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
70160 3f 06 5a 77 41 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 73 54 6f 6b 65 6e 00 00 00 02 00 00 00 ?.ZwAdjustPrivilegesToken.......
70180 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
701a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
701c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
701e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
70200 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
70220 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
70240 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 5a 77 41 64 ..........:.............{...ZwAd
70260 6a 75 73 74 50 72 69 76 69 6c 65 67 65 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 5a 77 41 64 6a 75 justPrivilegesToken.__imp_ZwAdju
70280 73 74 50 72 69 76 69 6c 65 67 65 73 54 6f 6b 65 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 stPrivilegesToken._head_C__Users
702a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
702c0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 39 38 2e _libwinapi_ntdll_a..dykebs01598.
702e0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
70300 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..687.......`.d...............
70320 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
70340 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
70360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
70380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
703a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
703c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
703e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
70400 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
70420 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
70440 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 06 5a 77 41 64 6a 75 ........................>.ZwAdju
70460 73 74 47 72 6f 75 70 73 54 6f 6b 65 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 stGroupsToken...................
70480 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
704a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
704c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
704e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
70500 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
70520 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
70540 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 41 64 6a 75 73 74 47 72 6f 75 70 73 54 6f ............s...ZwAdjustGroupsTo
70560 6b 65 6e 00 5f 5f 69 6d 70 5f 5a 77 41 64 6a 75 73 74 47 72 6f 75 70 73 54 6f 6b 65 6e 00 5f 68 ken.__imp_ZwAdjustGroupsToken._h
70580 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
705a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
705c0 64 79 6b 65 62 73 30 31 35 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01597.o/..1516160774..0...
705e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..677.......`.d...
70600 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
70620 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
70640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
70660 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
70680 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
706a0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
706c0 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
706e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
70700 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
70720 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
70740 00 00 00 00 3d 06 5a 77 41 64 64 44 72 69 76 65 72 45 6e 74 72 79 00 00 02 00 00 00 08 00 00 00 ....=.ZwAddDriverEntry..........
70760 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
70780 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
707a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
707c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
707e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
70800 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
70820 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 5a 77 41 64 64 44 72 69 ......,.............m...ZwAddDri
70840 76 65 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 5a 77 41 64 64 44 72 69 76 65 72 45 6e 74 72 79 00 verEntry.__imp_ZwAddDriverEntry.
70860 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
70880 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
708a0 00 0a 64 79 6b 65 62 73 30 31 35 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01596.o/..1516160774..0.
708c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..673.......`.d.
708e0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
70900 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
70920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
70940 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
70960 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
70980 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
709a0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
709c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
709e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
70a00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
70a20 00 00 00 00 00 00 3c 06 5a 77 41 64 64 42 6f 6f 74 45 6e 74 72 79 00 00 00 00 02 00 00 00 08 00 ......<.ZwAddBootEntry..........
70a40 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
70a60 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
70a80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
70aa0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
70ac0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
70ae0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
70b00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 5a 77 41 64 64 42 ........(.............i...ZwAddB
70b20 6f 6f 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 5a 77 41 64 64 42 6f 6f 74 45 6e 74 72 79 00 5f 68 ootEntry.__imp_ZwAddBootEntry._h
70b40 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
70b60 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
70b80 64 79 6b 65 62 73 30 31 35 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01595.o/..1516160774..0...
70ba0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..663.......`.d...
70bc0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
70be0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
70c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
70c20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
70c40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
70c60 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
70c80 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
70ca0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
70cc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
70ce0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
70d00 00 00 00 00 3b 06 5a 77 41 64 64 41 74 6f 6d 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ....;.ZwAddAtomEx...............
70d20 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
70d40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
70d60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
70d80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
70da0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
70dc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
70de0 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 5a 77 41 64 64 41 74 6f 6d 45 78 00 ..".............c...ZwAddAtomEx.
70e00 5f 5f 69 6d 70 5f 5a 77 41 64 64 41 74 6f 6d 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 __imp_ZwAddAtomEx._head_C__Users
70e20 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
70e40 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 39 34 2e _libwinapi_ntdll_a..dykebs01594.
70e60 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
70e80 36 36 20 20 36 35 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..655.......`.d.......|.......
70ea0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
70ec0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
70ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
70f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
70f20 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
70f40 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
70f60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
70f80 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...r.............0..idata$6....
70fa0 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
70fc0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 06 5a 77 41 64 64 41 ........................:.ZwAddA
70fe0 74 6f 6d 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 tom.............................
71000 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
71020 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
71040 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
71060 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
71080 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
710a0 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
710c0 5f 00 00 00 5a 77 41 64 64 41 74 6f 6d 00 5f 5f 69 6d 70 5f 5a 77 41 64 64 41 74 6f 6d 00 5f 68 _...ZwAddAtom.__imp_ZwAddAtom._h
710e0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
71100 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
71120 64 79 6b 65 62 73 30 31 35 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01593.o/..1516160774..0...
71140 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..727.......`.d...
71160 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
71180 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...l.............0`.data...
711a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
711c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
711e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
71200 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 v.............0..idata$5........
71220 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
71240 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
71260 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........$...H...........
71280 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
712a0 00 00 00 00 39 06 5a 77 41 63 71 75 69 72 65 50 72 6f 63 65 73 73 41 63 74 69 76 69 74 79 52 65 ....9.ZwAcquireProcessActivityRe
712c0 66 65 72 65 6e 63 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ference.........................
712e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
71300 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
71320 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
71340 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
71360 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
71380 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 ....&.................N.........
713a0 00 00 02 00 8f 00 00 00 5a 77 41 63 71 75 69 72 65 50 72 6f 63 65 73 73 41 63 74 69 76 69 74 79 ........ZwAcquireProcessActivity
713c0 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 5a 77 41 63 71 75 69 72 65 50 72 6f 63 65 73 73 Reference.__imp_ZwAcquireProcess
713e0 41 63 74 69 76 69 74 79 52 65 66 65 72 65 6e 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ActivityReference._head_C__Users
71400 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
71420 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 39 32 2e _libwinapi_ntdll_a..dykebs01592.
71440 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
71460 36 36 20 20 37 38 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a8 01 00 00 0a 00 00 00 66..781.......`.d...............
71480 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 80 01 00 00 .....text...............,.......
714a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
714c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
714e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
71500 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...............
71520 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 94 01 00 00 ..0..idata$5............8.......
71540 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
71560 40 01 00 00 9e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
71580 00 00 00 00 36 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....6...H....................%..
715a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 06 5a 77 41 63 63 65 ........................8.ZwAcce
715c0 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 ssCheckByTypeResultListAndAuditA
715e0 6c 61 72 6d 42 79 48 61 6e 64 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 larmByHandle....................
71600 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
71620 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
71640 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
71660 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
71680 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
716a0 00 00 01 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 70 00 ............7.................p.
716c0 00 00 00 00 00 00 00 00 00 00 02 00 b1 00 00 00 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 ................ZwAccessCheckByT
716e0 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 ypeResultListAndAuditAlarmByHand
71700 6c 65 00 5f 5f 69 6d 70 5f 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 le.__imp_ZwAccessCheckByTypeResu
71720 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 00 5f 68 65 61 ltListAndAuditAlarmByHandle._hea
71740 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
71760 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
71780 6b 65 62 73 30 31 35 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01591.o/..1516160774..0.....
717a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..757.......`.d.....
717c0 00 00 a0 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
717e0 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...x.............0`.data.....
71800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
71820 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
71840 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 82 01 ....0..idata$7............4.....
71860 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
71880 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
718a0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 96 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
718c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
718e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
71900 00 00 37 06 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 ..7.ZwAccessCheckByTypeResultLis
71920 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 tAndAuditAlarm..................
71940 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
71960 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
71980 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
719a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
719c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
719e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ............../.................
71a00 60 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 `.................ZwAccessCheckB
71a20 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 yTypeResultListAndAuditAlarm.__i
71a40 6d 70 5f 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 mp_ZwAccessCheckByTypeResultList
71a60 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 AndAuditAlarm._head_C__Users_Pet
71a80 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
71aa0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 39 30 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01590.o/..
71ac0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
71ae0 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 715.......`.d...................
71b00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
71b20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
71b40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
71b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
71b80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
71ba0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
71bc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
71be0 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
71c00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
71c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 06 5a 77 41 63 63 65 73 73 43 68 ....................6.ZwAccessCh
71c40 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 02 00 00 00 08 00 00 00 04 00 00 00 eckByTypeResultList.............
71c60 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
71c80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
71ca0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
71cc0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
71ce0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
71d00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................"...............
71d20 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 5a 77 41 63 63 65 73 73 43 68 65 63 ..F.................ZwAccessChec
71d40 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 5a 77 41 63 63 65 73 73 kByTypeResultList.__imp_ZwAccess
71d60 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 CheckByTypeResultList._head_C__U
71d80 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
71da0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
71dc0 35 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 589.o/..1516160774..0.....0.....
71de0 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 100666..725.......`.d...........
71e00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
71e20 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 l.............0`.data...........
71e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
71e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
71e80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 .idata$7............4...v.......
71ea0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
71ec0 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
71ee0 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
71f00 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........$...H...................
71f20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 06 5a 77 .%..........................5.Zw
71f40 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 00 AccessCheckByTypeAndAuditAlarm..
71f60 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
71f80 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
71fa0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
71fc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
71fe0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
72000 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 ............................%...
72020 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 ..............L.................
72040 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d ZwAccessCheckByTypeAndAuditAlarm
72060 00 5f 5f 69 6d 70 5f 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 .__imp_ZwAccessCheckByTypeAndAud
72080 69 74 41 6c 61 72 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 itAlarm._head_C__Users_Peter_Cod
720a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
720c0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01588.o/..151616
720e0 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 0774..0.....0.....100666..687...
72100 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
72120 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
72140 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
72160 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
72180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
721a0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
721c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
721e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
72200 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
72220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
72240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 06 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 ..............4.ZwAccessCheckByT
72260 79 70 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ype.............................
72280 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
722a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
722c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
722e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
72300 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
72320 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
72340 02 00 73 00 00 00 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f ..s...ZwAccessCheckByType.__imp_
72360 5a 77 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ZwAccessCheckByType._head_C__Use
72380 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
723a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 38 ib_libwinapi_ntdll_a..dykebs0158
723c0 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160774..0.....0.....10
723e0 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..709.......`.d.............
72400 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
72420 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
72440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
72460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
72480 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
724a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
724c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
724e0 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
72500 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
72520 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 06 5a 77 41 63 ..........................3.ZwAc
72540 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 00 00 00 02 00 00 00 08 00 cessCheckAndAuditAlarm..........
72560 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
72580 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
725a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
725c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
725e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
72600 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
72620 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 5a 77 41 63 63 65 ........@.................ZwAcce
72640 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 5a 77 41 63 63 ssCheckAndAuditAlarm.__imp_ZwAcc
72660 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 essCheckAndAuditAlarm._head_C__U
72680 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
726a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
726c0 35 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 586.o/..1516160774..0.....0.....
726e0 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..667.......`.d...........
72700 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
72720 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
72740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
72760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
72780 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
727a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
727c0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
727e0 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
72800 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
72820 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 06 5a 77 .%..........................2.Zw
72840 41 63 63 65 73 73 43 68 65 63 6b 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 AccessCheck.....................
72860 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
72880 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
728a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
728c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
728e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
72900 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
72920 00 00 00 00 00 00 02 00 67 00 00 00 5a 77 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f ........g...ZwAccessCheck.__imp_
72940 5a 77 41 63 63 65 73 73 43 68 65 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ZwAccessCheck._head_C__Users_Pet
72960 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
72980 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 38 35 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01585.o/..
729a0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
729c0 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 687.......`.d...................
729e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
72a00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
72a20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
72a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
72a60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
72a80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
72aa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
72ac0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
72ae0 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
72b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 06 5a 77 41 63 63 65 70 74 43 6f ....................1.ZwAcceptCo
72b20 6e 6e 65 63 74 50 6f 72 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 nnectPort.......................
72b40 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
72b60 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
72b80 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
72ba0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
72bc0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
72be0 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
72c00 00 00 00 00 00 00 02 00 73 00 00 00 5a 77 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 ........s...ZwAcceptConnectPort.
72c20 5f 5f 69 6d 70 5f 5a 77 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 68 65 61 64 5f __imp_ZwAcceptConnectPort._head_
72c40 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
72c60 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
72c80 62 73 30 31 35 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01584.o/..1516160774..0.....0.
72ca0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..713.......`.d.......
72cc0 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
72ce0 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
72d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
72d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
72d40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
72d60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
72d80 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
72da0 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
72dc0 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
72de0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
72e00 30 06 57 69 6e 53 71 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 46 6f 72 50 61 72 74 6e 65 72 00 00 0.WinSqmStartSessionForPartner..
72e20 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
72e40 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
72e60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
72e80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
72ea0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
72ec0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
72ee0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 ..............D.................
72f00 57 69 6e 53 71 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 46 6f 72 50 61 72 74 6e 65 72 00 5f 5f 69 WinSqmStartSessionForPartner.__i
72f20 6d 70 5f 57 69 6e 53 71 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 46 6f 72 50 61 72 74 6e 65 72 00 mp_WinSqmStartSessionForPartner.
72f40 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
72f60 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
72f80 00 0a 64 79 6b 65 62 73 30 31 35 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01583.o/..1516160774..0.
72fa0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..685.......`.d.
72fc0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
72fe0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
73000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
73020 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
73040 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
73060 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
73080 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
730a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
730c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
730e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
73100 00 00 00 00 00 00 2f 06 57 69 6e 53 71 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 00 00 00 00 02 00 ....../.WinSqmStartSession......
73120 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
73140 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
73160 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
73180 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
731a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
731c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
731e0 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 57 69 ............0.............q...Wi
73200 6e 53 71 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 53 74 61 nSqmStartSession.__imp_WinSqmSta
73220 72 74 53 65 73 73 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 rtSession._head_C__Users_Peter_C
73240 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
73260 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 38 32 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01582.o/..1516
73280 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 160774..0.....0.....100666..675.
732a0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
732c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
732e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
73300 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
73320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
73340 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
73360 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
73380 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
733a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
733c0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
733e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 06 57 69 6e 53 71 6d 53 65 74 53 74 72 69 6e ..................WinSqmSetStrin
73400 67 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 g...............................
73420 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
73440 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
73460 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
73480 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
734a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
734c0 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
734e0 6b 00 00 00 57 69 6e 53 71 6d 53 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d k...WinSqmSetString.__imp_WinSqm
73500 53 65 74 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 SetString._head_C__Users_Peter_C
73520 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
73540 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 38 31 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01581.o/..1516
73560 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 160774..0.....0.....100666..687.
73580 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
735a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
735c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
735e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
73600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
73620 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
73640 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
73660 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
73680 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
736a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
736c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d 06 57 69 6e 53 71 6d 53 65 74 49 66 4d 69 6e ................-.WinSqmSetIfMin
736e0 44 57 4f 52 44 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 DWORD...........................
73700 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
73720 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
73740 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
73760 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
73780 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
737a0 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
737c0 00 00 02 00 73 00 00 00 57 69 6e 53 71 6d 53 65 74 49 66 4d 69 6e 44 57 4f 52 44 00 5f 5f 69 6d ....s...WinSqmSetIfMinDWORD.__im
737e0 70 5f 57 69 6e 53 71 6d 53 65 74 49 66 4d 69 6e 44 57 4f 52 44 00 5f 68 65 61 64 5f 43 5f 5f 55 p_WinSqmSetIfMinDWORD._head_C__U
73800 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
73820 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
73840 35 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 580.o/..1516160774..0.....0.....
73860 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..687.......`.d...........
73880 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
738a0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
738c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
738e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
73900 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
73920 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
73940 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
73960 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
73980 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
739a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2c 06 57 69 .%..........................,.Wi
739c0 6e 53 71 6d 53 65 74 49 66 4d 61 78 44 57 4f 52 44 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 nSqmSetIfMaxDWORD...............
739e0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
73a00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
73a20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
73a40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
73a60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
73a80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
73aa0 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 57 69 6e 53 71 6d 53 65 74 49 66 4d ..2.............s...WinSqmSetIfM
73ac0 61 78 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 53 65 74 49 66 4d 61 78 44 57 4f 52 axDWORD.__imp_WinSqmSetIfMaxDWOR
73ae0 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 D._head_C__Users_Peter_Code_wina
73b00 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
73b20 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01579.o/..1516160774..
73b40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..699.......`.
73b60 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
73b80 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
73ba0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
73bc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
73be0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
73c00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
73c20 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
73c40 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
73c60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
73c80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
73ca0 00 00 00 00 00 00 00 00 2b 06 57 69 6e 53 71 6d 53 65 74 45 73 63 61 6c 61 74 69 6f 6e 49 6e 66 ........+.WinSqmSetEscalationInf
73cc0 6f 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 o...............................
73ce0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
73d00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
73d20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
73d40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
73d60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
73d80 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
73da0 7b 00 00 00 57 69 6e 53 71 6d 53 65 74 45 73 63 61 6c 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d {...WinSqmSetEscalationInfo.__im
73dc0 70 5f 57 69 6e 53 71 6d 53 65 74 45 73 63 61 6c 61 74 69 6f 6e 49 6e 66 6f 00 5f 68 65 61 64 5f p_WinSqmSetEscalationInfo._head_
73de0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
73e00 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
73e20 62 73 30 31 35 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01578.o/..1516160774..0.....0.
73e40 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..677.......`.d.......
73e60 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
73e80 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
73ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
73ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
73ee0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
73f00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
73f20 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
73f40 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
73f60 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
73f80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
73fa0 2a 06 57 69 6e 53 71 6d 53 65 74 44 57 4f 52 44 36 34 00 00 02 00 00 00 08 00 00 00 04 00 00 00 *.WinSqmSetDWORD64..............
73fc0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
73fe0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
74000 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
74020 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
74040 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
74060 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
74080 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 57 69 6e 53 71 6d 53 65 74 44 57 4f ..,.............m...WinSqmSetDWO
740a0 52 44 36 34 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 53 65 74 44 57 4f 52 44 36 34 00 5f 68 65 61 RD64.__imp_WinSqmSetDWORD64._hea
740c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
740e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
74100 6b 65 62 73 30 31 35 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01577.o/..1516160774..0.....
74120 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..673.......`.d.....
74140 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
74160 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
74180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
741a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
741c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
741e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
74200 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
74220 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
74240 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
74260 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
74280 00 00 29 06 57 69 6e 53 71 6d 53 65 74 44 57 4f 52 44 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ..).WinSqmSetDWORD..............
742a0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
742c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
742e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
74300 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
74320 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
74340 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
74360 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 57 69 6e 53 71 6d 53 65 74 44 ....(.............i...WinSqmSetD
74380 57 4f 52 44 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 53 65 74 44 57 4f 52 44 00 5f 68 65 61 64 5f WORD.__imp_WinSqmSetDWORD._head_
743a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
743c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
743e0 62 73 30 31 35 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01576.o/..1516160774..0.....0.
74400 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..699.......`.d.......
74420 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
74440 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
74460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
74480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
744a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
744c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
744e0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
74500 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
74520 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
74540 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
74560 28 06 57 69 6e 53 71 6d 49 73 53 65 73 73 69 6f 6e 44 69 73 61 62 6c 65 64 00 00 00 02 00 00 00 (.WinSqmIsSessionDisabled.......
74580 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
745a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
745c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
745e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
74600 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
74620 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
74640 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 57 69 6e 53 ..........:.............{...WinS
74660 71 6d 49 73 53 65 73 73 69 6f 6e 44 69 73 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d qmIsSessionDisabled.__imp_WinSqm
74680 49 73 53 65 73 73 69 6f 6e 44 69 73 61 62 6c 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 IsSessionDisabled._head_C__Users
746a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
746c0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 37 35 2e _libwinapi_ntdll_a..dykebs01575.
746e0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
74700 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..679.......`.d...............
74720 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
74740 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
74760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
74780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
747a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
747c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
747e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
74800 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
74820 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
74840 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 06 57 69 6e 53 71 6d ........................'.WinSqm
74860 49 73 4f 70 74 65 64 49 6e 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 IsOptedInEx.....................
74880 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
748a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
748c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
748e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
74900 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
74920 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
74940 00 00 00 00 00 00 02 00 6f 00 00 00 57 69 6e 53 71 6d 49 73 4f 70 74 65 64 49 6e 45 78 00 5f 5f ........o...WinSqmIsOptedInEx.__
74960 69 6d 70 5f 57 69 6e 53 71 6d 49 73 4f 70 74 65 64 49 6e 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 imp_WinSqmIsOptedInEx._head_C__U
74980 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
749a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
749c0 35 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 574.o/..1516160774..0.....0.....
749e0 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..675.......`.d...........
74a00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
74a20 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
74a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
74a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
74a80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
74aa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
74ac0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
74ae0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
74b00 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
74b20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 06 57 69 .%..........................&.Wi
74b40 6e 53 71 6d 49 73 4f 70 74 65 64 49 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 nSqmIsOptedIn...................
74b60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
74b80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
74ba0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
74bc0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
74be0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
74c00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
74c20 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 57 69 6e 53 71 6d 49 73 4f 70 74 65 64 49 6e 00 ............k...WinSqmIsOptedIn.
74c40 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 49 73 4f 70 74 65 64 49 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 __imp_WinSqmIsOptedIn._head_C__U
74c60 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
74c80 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
74ca0 35 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 573.o/..1516160774..0.....0.....
74cc0 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..689.......`.d...........
74ce0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
74d00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
74d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
74d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
74d60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
74d80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
74da0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
74dc0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
74de0 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
74e00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 25 06 57 69 .%..........................%.Wi
74e20 6e 53 71 6d 49 6e 63 72 65 6d 65 6e 74 44 57 4f 52 44 00 00 02 00 00 00 08 00 00 00 04 00 00 00 nSqmIncrementDWORD..............
74e40 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
74e60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
74e80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
74ea0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
74ec0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
74ee0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
74f00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 57 69 6e 53 71 6d 49 6e 63 72 65 6d ..4.............u...WinSqmIncrem
74f20 65 6e 74 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 49 6e 63 72 65 6d 65 6e 74 44 57 entDWORD.__imp_WinSqmIncrementDW
74f40 4f 52 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ORD._head_C__Users_Peter_Code_wi
74f60 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
74f80 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01572.o/..1516160774
74fa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 ..0.....0.....100666..725.......
74fc0 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
74fe0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...l.............0`.d
75000 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
75020 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
75040 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
75060 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...v.............0..idata$5..
75080 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
750a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 data$4............@.............
750c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 ....0..idata$6........$...H.....
750e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
75100 00 00 00 00 00 00 00 00 00 00 24 06 57 69 6e 53 71 6d 47 65 74 49 6e 73 74 72 75 6d 65 6e 74 61 ..........$.WinSqmGetInstrumenta
75120 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 tionProperty....................
75140 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
75160 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
75180 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
751a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
751c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
751e0 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 ..........%.................L...
75200 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 57 69 6e 53 71 6d 47 65 74 49 6e 73 74 72 75 6d 65 6e ..............WinSqmGetInstrumen
75220 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 47 65 74 49 6e tationProperty.__imp_WinSqmGetIn
75240 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 68 65 61 64 5f 43 5f 5f 55 strumentationProperty._head_C__U
75260 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
75280 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
752a0 35 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 571.o/..1516160774..0.....0.....
752c0 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..715.......`.d...........
752e0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
75300 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
75320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
75340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
75360 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
75380 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
753a0 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
753c0 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
753e0 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
75400 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 06 57 69 .%..........................#.Wi
75420 6e 53 71 6d 47 65 74 45 73 63 61 6c 61 74 69 6f 6e 52 75 6c 65 53 74 61 74 75 73 00 02 00 00 00 nSqmGetEscalationRuleStatus.....
75440 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
75460 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
75480 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
754a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
754c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
754e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
75500 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 57 69 6e 53 ..........F.................WinS
75520 71 6d 47 65 74 45 73 63 61 6c 61 74 69 6f 6e 52 75 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f qmGetEscalationRuleStatus.__imp_
75540 57 69 6e 53 71 6d 47 65 74 45 73 63 61 6c 61 74 69 6f 6e 52 75 6c 65 53 74 61 74 75 73 00 5f 68 WinSqmGetEscalationRuleStatus._h
75560 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
75580 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
755a0 64 79 6b 65 62 73 30 31 35 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01570.o/..1516160774..0...
755c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..677.......`.d...
755e0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
75600 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
75620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
75640 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
75660 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
75680 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
756a0 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
756c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
756e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
75700 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
75720 00 00 00 00 22 06 57 69 6e 53 71 6d 45 76 65 6e 74 57 72 69 74 65 00 00 02 00 00 00 08 00 00 00 ....".WinSqmEventWrite..........
75740 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
75760 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
75780 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
757a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
757c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
757e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
75800 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 57 69 6e 53 71 6d 45 76 ......,.............m...WinSqmEv
75820 65 6e 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 45 76 65 6e 74 57 72 69 74 65 00 entWrite.__imp_WinSqmEventWrite.
75840 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
75860 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
75880 00 0a 64 79 6b 65 62 73 30 31 35 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01569.o/..1516160774..0.
758a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..685.......`.d.
758c0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
758e0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
75900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
75920 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
75940 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
75960 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
75980 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
759a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
759c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
759e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
75a00 00 00 00 00 00 00 21 06 57 69 6e 53 71 6d 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 00 00 00 02 00 ......!.WinSqmEventEnabled......
75a20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
75a40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
75a60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
75a80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
75aa0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
75ac0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
75ae0 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 57 69 ............0.............q...Wi
75b00 6e 53 71 6d 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 45 76 65 nSqmEventEnabled.__imp_WinSqmEve
75b20 6e 74 45 6e 61 62 6c 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ntEnabled._head_C__Users_Peter_C
75b40 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
75b60 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 36 38 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01568.o/..1516
75b80 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 160774..0.....0.....100666..677.
75ba0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
75bc0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
75be0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
75c00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
75c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
75c40 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
75c60 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
75c80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
75ca0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
75cc0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
75ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 06 57 69 6e 53 71 6d 45 6e 64 53 65 73 73 69 ..................WinSqmEndSessi
75d00 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 on..............................
75d20 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
75d40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
75d60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
75d80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
75da0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
75dc0 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
75de0 6d 00 00 00 57 69 6e 53 71 6d 45 6e 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 m...WinSqmEndSession.__imp_WinSq
75e00 6d 45 6e 64 53 65 73 73 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 mEndSession._head_C__Users_Peter
75e20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
75e40 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 36 37 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01567.o/..15
75e60 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160774..0.....0.....100666..72
75e80 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
75ea0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
75ec0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
75ee0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
75f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
75f20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
75f40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
75f60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 ....0..idata$4............@.....
75f80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ............0..idata$6........".
75fa0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
75fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 06 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e ....................WinSqmCommon
75fe0 44 61 74 61 70 6f 69 6e 74 53 65 74 53 74 72 69 6e 67 00 00 00 00 02 00 00 00 08 00 00 00 04 00 DatapointSetString..............
76000 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
76020 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
76040 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
76060 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
76080 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
760a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................#.............
760c0 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 57 69 6e 53 71 6d 43 6f 6d 6d ....H.................WinSqmComm
760e0 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 onDatapointSetString.__imp_WinSq
76100 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 53 74 72 69 6e 67 00 5f 68 65 61 64 5f mCommonDatapointSetString._head_
76120 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
76140 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
76160 62 73 30 31 35 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01566.o/..1516160774..0.....0.
76180 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..725.......`.d.......
761a0 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
761c0 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...l.............0`.data.......
761e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
76200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
76220 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 ..0..idata$7............4...v...
76240 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
76260 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
76280 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
762a0 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...H...............
762c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
762e0 1e 06 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 53 74 72 65 61 6d ..WinSqmCommonDatapointSetStream
76300 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 Ex..............................
76320 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
76340 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
76360 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
76380 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
763a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
763c0 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 %.................L.............
763e0 8d 00 00 00 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 53 74 72 65 ....WinSqmCommonDatapointSetStre
76400 61 6d 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 amEx.__imp_WinSqmCommonDatapoint
76420 53 65 74 53 74 72 65 61 6d 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 SetStreamEx._head_C__Users_Peter
76440 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
76460 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 36 35 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01565.o/..15
76480 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160774..0.....0.....100666..72
764a0 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
764c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
764e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
76500 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
76520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
76540 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
76560 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
76580 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 ....0..idata$4............@.....
765a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ............0..idata$6........".
765c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
765e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1d 06 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e ....................WinSqmCommon
76600 44 61 74 61 70 6f 69 6e 74 53 65 74 44 57 4f 52 44 36 34 00 00 00 02 00 00 00 08 00 00 00 04 00 DatapointSetDWORD64.............
76620 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
76640 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
76660 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
76680 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
766a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
766c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
766e0 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 57 69 6e 53 71 6d 43 6f 6d 6d ....J.................WinSqmComm
76700 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 44 57 4f 52 44 36 34 00 5f 5f 69 6d 70 5f 57 69 6e 53 onDatapointSetDWORD64.__imp_WinS
76720 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 44 57 4f 52 44 36 34 00 5f 68 65 61 qmCommonDatapointSetDWORD64._hea
76740 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
76760 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
76780 6b 65 62 73 30 31 35 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01564.o/..1516160774..0.....
767a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..715.......`.d.....
767c0 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
767e0 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
76800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
76820 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
76840 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
76860 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
76880 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
768a0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
768c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
768e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
76900 00 00 1c 06 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 44 57 4f 52 ....WinSqmCommonDatapointSetDWOR
76920 44 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 D...............................
76940 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
76960 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
76980 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
769a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
769c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
769e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 ................F...............
76a00 00 00 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 44 57 4f 52 44 00 ..WinSqmCommonDatapointSetDWORD.
76a20 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 53 65 74 44 57 __imp_WinSqmCommonDatapointSetDW
76a40 4f 52 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ORD._head_C__Users_Peter_Code_wi
76a60 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
76a80 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01563.o/..1516160774
76aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 ..0.....0.....100666..711.......
76ac0 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
76ae0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
76b00 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
76b20 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
76b40 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
76b60 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
76b80 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
76ba0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
76bc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
76be0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
76c00 00 00 00 00 00 00 00 00 00 00 1b 06 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e ............WinSqmCommonDatapoin
76c20 74 44 65 6c 65 74 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 tDelete.........................
76c40 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
76c60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
76c80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
76ca0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
76cc0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
76ce0 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
76d00 00 00 00 00 02 00 83 00 00 00 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e 74 44 ..........WinSqmCommonDatapointD
76d20 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 43 6f 6d 6d 6f 6e 44 61 74 61 70 6f 69 6e elete.__imp_WinSqmCommonDatapoin
76d40 74 44 65 6c 65 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 tDelete._head_C__Users_Peter_Cod
76d60 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
76d80 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01562.o/..151616
76da0 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 0774..0.....0.....100666..721...
76dc0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
76de0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...l.............
76e00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
76e20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
76e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
76e60 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...v.............0..idata
76e80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
76ea0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 0..idata$4............@.........
76ec0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 ........0..idata$6........"...H.
76ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
76f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 06 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c ................WinSqmCheckEscal
76f20 61 74 69 6f 6e 53 65 74 53 74 72 69 6e 67 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ationSetString..................
76f40 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
76f60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
76f80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
76fa0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
76fc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
76fe0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
77000 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 H.................WinSqmCheckEsc
77020 61 6c 61 74 69 6f 6e 53 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 43 68 65 alationSetString.__imp_WinSqmChe
77040 63 6b 45 73 63 61 6c 61 74 69 6f 6e 53 65 74 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 ckEscalationSetString._head_C__U
77060 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
77080 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
770a0 35 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 561.o/..1516160774..0.....0.....
770c0 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 100666..723.......`.d...........
770e0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
77100 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 l.............0`.data...........
77120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
77140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
77160 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 .idata$7............4...v.......
77180 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
771a0 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
771c0 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
771e0 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...H...................
77200 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 06 57 69 .%............................Wi
77220 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 53 65 74 44 57 4f 52 44 36 34 00 00 00 nSqmCheckEscalationSetDWORD64...
77240 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
77260 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
77280 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
772a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
772c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
772e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
77300 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 ..............J.................
77320 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 53 65 74 44 57 4f 52 44 36 34 00 WinSqmCheckEscalationSetDWORD64.
77340 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 53 65 74 44 57 __imp_WinSqmCheckEscalationSetDW
77360 4f 52 44 36 34 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ORD64._head_C__Users_Peter_Code_
77380 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
773a0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01560.o/..15161607
773c0 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 74..0.....0.....100666..715.....
773e0 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
77400 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
77420 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
77440 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
77460 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
77480 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
774a0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
774c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
774e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 ......0..idata$6............H...
77500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
77520 00 00 00 00 00 00 00 00 00 00 00 00 18 06 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 ..............WinSqmCheckEscalat
77540 69 6f 6e 53 65 74 44 57 4f 52 44 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ionSetDWORD.....................
77560 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
77580 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
775a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
775c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
775e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
77600 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
77620 00 00 00 00 00 00 02 00 87 00 00 00 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f ............WinSqmCheckEscalatio
77640 6e 53 65 74 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c nSetDWORD.__imp_WinSqmCheckEscal
77660 61 74 69 6f 6e 53 65 74 44 57 4f 52 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ationSetDWORD._head_C__Users_Pet
77680 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
776a0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 35 39 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01559.o/..
776c0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
776e0 37 33 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 733.......`.d...................
77700 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 .text...............,...p.......
77720 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
77740 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
77760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
77780 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...z.............0.
777a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 .idata$5............8...........
777c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
777e0 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
77800 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 &...H....................%......
77820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 06 57 69 6e 53 71 6d 43 68 65 63 ......................WinSqmChec
77840 6b 45 73 63 61 6c 61 74 69 6f 6e 41 64 64 54 6f 53 74 72 65 61 6d 45 78 00 00 00 00 02 00 00 00 kEscalationAddToStreamEx........
77860 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
77880 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
778a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
778c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
778e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
77900 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 ........................'.......
77920 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 57 69 6e 53 ..........P.................WinS
77940 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 41 64 64 54 6f 53 74 72 65 61 6d 45 78 00 5f qmCheckEscalationAddToStreamEx._
77960 5f 69 6d 70 5f 57 69 6e 53 71 6d 43 68 65 63 6b 45 73 63 61 6c 61 74 69 6f 6e 41 64 64 54 6f 53 _imp_WinSqmCheckEscalationAddToS
77980 74 72 65 61 6d 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 treamEx._head_C__Users_Peter_Cod
779a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
779c0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01558.o/..151616
779e0 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 0774..0.....0.....100666..687...
77a00 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
77a20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
77a40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
77a60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
77a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
77aa0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
77ac0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
77ae0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
77b00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
77b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
77b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 06 57 69 6e 53 71 6d 41 64 64 54 6f 53 74 72 65 61 ................WinSqmAddToStrea
77b60 6d 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 mEx.............................
77b80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
77ba0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
77bc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
77be0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
77c00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
77c20 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
77c40 02 00 73 00 00 00 57 69 6e 53 71 6d 41 64 64 54 6f 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f ..s...WinSqmAddToStreamEx.__imp_
77c60 57 69 6e 53 71 6d 41 64 64 54 6f 53 74 72 65 61 6d 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 WinSqmAddToStreamEx._head_C__Use
77c80 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
77ca0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 35 ib_libwinapi_ntdll_a..dykebs0155
77cc0 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160774..0.....0.....10
77ce0 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..679.......`.d.............
77d00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
77d20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
77d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
77d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
77d80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
77da0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
77dc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
77de0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
77e00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
77e20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 06 57 69 6e 53 ............................WinS
77e40 71 6d 41 64 64 54 6f 53 74 72 65 61 6d 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 qmAddToStream...................
77e60 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
77e80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
77ea0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
77ec0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
77ee0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
77f00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
77f20 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 57 69 6e 53 71 6d 41 64 64 54 6f 53 74 72 65 61 6d 00 ..........o...WinSqmAddToStream.
77f40 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 41 64 64 54 6f 53 74 72 65 61 6d 00 5f 68 65 61 64 5f 43 5f __imp_WinSqmAddToStream._head_C_
77f60 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
77f80 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
77fa0 30 31 35 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01556.o/..1516160774..0.....0...
77fc0 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..699.......`.d.........
77fe0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
78000 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
78020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
78040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
78060 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
78080 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
780a0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
780c0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
780e0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
78100 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 06 ...%............................
78120 57 69 6e 53 71 6d 41 64 64 54 6f 41 76 65 72 61 67 65 44 57 4f 52 44 00 00 00 02 00 00 00 08 00 WinSqmAddToAverageDWORD.........
78140 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
78160 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
78180 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
781a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
781c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
781e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
78200 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 57 69 6e 53 71 6d ........:.............{...WinSqm
78220 41 64 64 54 6f 41 76 65 72 61 67 65 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 57 69 6e 53 71 6d 41 64 AddToAverageDWORD.__imp_WinSqmAd
78240 64 54 6f 41 76 65 72 61 67 65 44 57 4f 52 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 dToAverageDWORD._head_C__Users_P
78260 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
78280 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 35 35 2e 6f 2f ibwinapi_ntdll_a..dykebs01555.o/
782a0 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
782c0 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..679.......`.d.................
782e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
78300 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
78320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
78340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
78360 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
78380 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
783a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
783c0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
783e0 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
78400 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 06 57 65 72 52 65 70 6f 72 ........................WerRepor
78420 74 53 51 4d 45 76 65 6e 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 tSQMEvent.......................
78440 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
78460 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
78480 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
784a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
784c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
784e0 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
78500 00 00 00 00 02 00 6f 00 00 00 57 65 72 52 65 70 6f 72 74 53 51 4d 45 76 65 6e 74 00 5f 5f 69 6d ......o...WerReportSQMEvent.__im
78520 70 5f 57 65 72 52 65 70 6f 72 74 53 51 4d 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 p_WerReportSQMEvent._head_C__Use
78540 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
78560 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 35 ib_libwinapi_ntdll_a..dykebs0155
78580 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516160774..0.....0.....10
785a0 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..701.......`.d.............
785c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
785e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
78600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
78620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
78640 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
78660 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
78680 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
786a0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
786c0 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
786e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 06 57 65 72 52 ............................WerR
78700 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 57 6f 72 6b 65 72 00 00 02 00 00 00 08 00 00 00 04 00 eportExceptionWorker............
78720 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
78740 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
78760 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
78780 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
787a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
787c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
787e0 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 57 65 72 52 65 70 6f 72 74 45 ....<.............}...WerReportE
78800 78 63 65 70 74 69 6f 6e 57 6f 72 6b 65 72 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 45 78 xceptionWorker.__imp_WerReportEx
78820 63 65 70 74 69 6f 6e 57 6f 72 6b 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ceptionWorker._head_C__Users_Pet
78840 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
78860 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 35 33 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01553.o/..
78880 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
788a0 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 687.......`.d...................
788c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
788e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
78900 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
78920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
78940 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
78960 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
78980 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
789a0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
789c0 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
789e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 06 56 65 72 53 65 74 43 6f 6e 64 ......................VerSetCond
78a00 69 74 69 6f 6e 4d 61 73 6b 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 itionMask.......................
78a20 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
78a40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
78a60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
78a80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
78aa0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
78ac0 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
78ae0 00 00 00 00 00 00 02 00 73 00 00 00 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 ........s...VerSetConditionMask.
78b00 5f 5f 69 6d 70 5f 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 5f 68 65 61 64 5f __imp_VerSetConditionMask._head_
78b20 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
78b40 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
78b60 62 73 30 31 35 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01552.o/..1516160774..0.....0.
78b80 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..667.......`.d.......
78ba0 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
78bc0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
78be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
78c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
78c20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
78c40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
78c60 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
78c80 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
78ca0 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
78cc0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
78ce0 10 06 54 70 57 61 69 74 46 6f 72 57 6f 72 6b 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..TpWaitForWork.................
78d00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
78d20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
78d40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
78d60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
78d80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
78da0 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
78dc0 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 54 70 57 61 69 74 46 6f 72 57 6f 72 6b 00 5f 5f ............g...TpWaitForWork.__
78de0 69 6d 70 5f 54 70 57 61 69 74 46 6f 72 57 6f 72 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 imp_TpWaitForWork._head_C__Users
78e00 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
78e20 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 35 31 2e _libwinapi_ntdll_a..dykebs01551.
78e40 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
78e60 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..667.......`.d...............
78e80 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
78ea0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
78ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
78ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
78f00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
78f20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
78f40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
78f60 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
78f80 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
78fa0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 06 54 70 57 61 69 74 ..........................TpWait
78fc0 46 6f 72 57 61 69 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ForWait.........................
78fe0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
79000 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
79020 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
79040 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
79060 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
79080 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 ......................&.........
790a0 00 00 02 00 67 00 00 00 54 70 57 61 69 74 46 6f 72 57 61 69 74 00 5f 5f 69 6d 70 5f 54 70 57 61 ....g...TpWaitForWait.__imp_TpWa
790c0 69 74 46 6f 72 57 61 69 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 itForWait._head_C__Users_Peter_C
790e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
79100 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 35 30 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01550.o/..1516
79120 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 160774..0.....0.....100666..673.
79140 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
79160 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
79180 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
791a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
791c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
791e0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
79200 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
79220 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
79240 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
79260 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
79280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 06 54 70 57 61 69 74 46 6f 72 54 69 6d 65 72 ..................TpWaitForTimer
792a0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
792c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
792e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
79300 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
79320 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
79340 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
79360 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................(.............
79380 69 00 00 00 54 70 57 61 69 74 46 6f 72 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 54 70 57 61 69 74 46 i...TpWaitForTimer.__imp_TpWaitF
793a0 6f 72 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 orTimer._head_C__Users_Peter_Cod
793c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
793e0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01549.o/..151616
79400 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 0774..0.....0.....100666..701...
79420 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
79440 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
79460 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
79480 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
794a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
794c0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
794e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
79500 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
79520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
79540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
79560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 06 54 70 57 61 69 74 46 6f 72 4a 6f 62 4e 6f 74 69 ................TpWaitForJobNoti
79580 66 69 63 61 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 fication........................
795a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
795c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
795e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
79600 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
79620 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
79640 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
79660 00 00 00 00 02 00 7d 00 00 00 54 70 57 61 69 74 46 6f 72 4a 6f 62 4e 6f 74 69 66 69 63 61 74 69 ......}...TpWaitForJobNotificati
79680 6f 6e 00 5f 5f 69 6d 70 5f 54 70 57 61 69 74 46 6f 72 4a 6f 62 4e 6f 74 69 66 69 63 61 74 69 6f on.__imp_TpWaitForJobNotificatio
796a0 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 n._head_C__Users_Peter_Code_wina
796c0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
796e0 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01548.o/..1516160774..
79700 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..691.......`.
79720 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
79740 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
79760 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
79780 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
797a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
797c0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
797e0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
79800 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
79820 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
79840 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
79860 00 00 00 00 00 00 00 00 0c 06 54 70 57 61 69 74 46 6f 72 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 ..........TpWaitForIoCompletion.
79880 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
798a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
798c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
798e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
79900 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
79920 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
79940 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 ..............6.............w...
79960 54 70 57 61 69 74 46 6f 72 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 70 57 61 TpWaitForIoCompletion.__imp_TpWa
79980 69 74 46 6f 72 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 itForIoCompletion._head_C__Users
799a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
799c0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 34 37 2e _libwinapi_ntdll_a..dykebs01547.
799e0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
79a00 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..699.......`.d...............
79a20 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
79a40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
79a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
79a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
79aa0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
79ac0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
79ae0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
79b00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
79b20 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
79b40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 06 54 70 57 61 69 74 ..........................TpWait
79b60 46 6f 72 41 6c 70 63 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ForAlpcCompletion...............
79b80 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
79ba0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
79bc0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
79be0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
79c00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
79c20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
79c40 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 54 70 57 61 69 74 46 6f 72 41 6c 70 ..:.............{...TpWaitForAlp
79c60 63 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 70 57 61 69 74 46 6f 72 41 6c 70 63 43 cCompletion.__imp_TpWaitForAlpcC
79c80 6f 6d 70 6c 65 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ompletion._head_C__Users_Peter_C
79ca0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
79cc0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 34 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01546.o/..1516
79ce0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 160774..0.....0.....100666..663.
79d00 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
79d20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
79d40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
79d60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
79d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
79da0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
79dc0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
79de0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
79e00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
79e20 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
79e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 06 54 70 54 72 69 6d 50 6f 6f 6c 73 00 00 00 ..................TpTrimPools...
79e60 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
79e80 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
79ea0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
79ec0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
79ee0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
79f00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 ................................
79f20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 ..............".............c...
79f40 54 70 54 72 69 6d 50 6f 6f 6c 73 00 5f 5f 69 6d 70 5f 54 70 54 72 69 6d 50 6f 6f 6c 73 00 5f 68 TpTrimPools.__imp_TpTrimPools._h
79f60 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
79f80 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
79fa0 64 79 6b 65 62 73 30 31 35 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01545.o/..1516160774..0...
79fc0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..699.......`.d...
79fe0 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
7a000 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
7a020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
7a040 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
7a060 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
7a080 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
7a0a0 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
7a0c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
7a0e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
7a100 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
7a120 00 00 00 00 09 06 54 70 53 74 61 72 74 41 73 79 6e 63 49 6f 4f 70 65 72 61 74 69 6f 6e 00 00 00 ......TpStartAsyncIoOperation...
7a140 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
7a160 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
7a180 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
7a1a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
7a1c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
7a1e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
7a200 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 ..............:.............{...
7a220 54 70 53 74 61 72 74 41 73 79 6e 63 49 6f 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 70 TpStartAsyncIoOperation.__imp_Tp
7a240 53 74 61 72 74 41 73 79 6e 63 49 6f 4f 70 65 72 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 StartAsyncIoOperation._head_C__U
7a260 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
7a280 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
7a2a0 35 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 544.o/..1516160774..0.....0.....
7a2c0 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..675.......`.d...........
7a2e0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
7a300 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
7a320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
7a340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
7a360 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
7a380 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
7a3a0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
7a3c0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
7a3e0 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
7a400 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 06 54 70 .%............................Tp
7a420 53 69 6d 70 6c 65 54 72 79 50 6f 73 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 SimpleTryPost...................
7a440 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
7a460 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
7a480 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
7a4a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
7a4c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
7a4e0 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
7a500 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 54 70 53 69 6d 70 6c 65 54 72 79 50 6f 73 74 00 ............k...TpSimpleTryPost.
7a520 5f 5f 69 6d 70 5f 54 70 53 69 6d 70 6c 65 54 72 79 50 6f 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 __imp_TpSimpleTryPost._head_C__U
7a540 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
7a560 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
7a580 35 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 543.o/..1516160774..0.....0.....
7a5a0 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..663.......`.d...........
7a5c0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
7a5e0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
7a600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
7a620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
7a640 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
7a660 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
7a680 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
7a6a0 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
7a6c0 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
7a6e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 06 54 70 .%............................Tp
7a700 53 65 74 57 61 69 74 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 SetWaitEx.......................
7a720 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
7a740 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
7a760 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
7a780 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
7a7a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
7a7c0 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
7a7e0 00 00 00 00 00 00 02 00 63 00 00 00 54 70 53 65 74 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f 54 70 ........c...TpSetWaitEx.__imp_Tp
7a800 53 65 74 57 61 69 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 SetWaitEx._head_C__Users_Peter_C
7a820 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
7a840 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 34 32 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01542.o/..1516
7a860 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 160774..0.....0.....100666..655.
7a880 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d.......|............tex
7a8a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
7a8c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
7a8e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
7a900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
7a920 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
7a940 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
7a960 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 ..0..idata$4............@...r...
7a980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ..........0..idata$6............
7a9a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
7a9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 06 54 70 53 65 74 57 61 69 74 00 02 00 00 00 ..................TpSetWait.....
7a9e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
7aa00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
7aa20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
7aa40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
7aa60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
7aa80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 ................................
7aaa0 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 5f 00 00 00 54 70 53 65 ........................_...TpSe
7aac0 74 57 61 69 74 00 5f 5f 69 6d 70 5f 54 70 53 65 74 57 61 69 74 00 5f 68 65 61 64 5f 43 5f 5f 55 tWait.__imp_TpSetWait._head_C__U
7aae0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
7ab00 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
7ab20 35 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 541.o/..1516160774..0.....0.....
7ab40 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..665.......`.d...........
7ab60 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
7ab80 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
7aba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
7abc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
7abe0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
7ac00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
7ac20 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
7ac40 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
7ac60 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
7ac80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 06 54 70 .%............................Tp
7aca0 53 65 74 54 69 6d 65 72 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 SetTimerEx......................
7acc0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
7ace0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
7ad00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
7ad20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
7ad40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
7ad60 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 ..........................$.....
7ad80 00 00 00 00 00 00 02 00 65 00 00 00 54 70 53 65 74 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 54 ........e...TpSetTimerEx.__imp_T
7ada0 70 53 65 74 54 69 6d 65 72 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 pSetTimerEx._head_C__Users_Peter
7adc0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
7ade0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 34 30 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01540.o/..15
7ae00 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160774..0.....0.....100666..66
7ae20 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
7ae40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
7ae60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
7ae80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
7aea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
7aec0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
7aee0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
7af00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
7af20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
7af40 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
7af60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 06 54 70 53 65 74 54 69 6d 65 72 00 00 ....................TpSetTimer..
7af80 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
7afa0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
7afc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
7afe0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
7b000 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
7b020 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 ................................
7b040 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 ..............................a.
7b060 00 00 54 70 53 65 74 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 54 70 53 65 74 54 69 6d 65 72 00 5f 68 ..TpSetTimer.__imp_TpSetTimer._h
7b080 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
7b0a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
7b0c0 64 79 6b 65 62 73 30 31 35 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01539.o/..1516160774..0...
7b0e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..725.......`.d...
7b100 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
7b120 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...l.............0`.data...
7b140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
7b160 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
7b180 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
7b1a0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 v.............0..idata$5........
7b1c0 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
7b1e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
7b200 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........$...H...........
7b220 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
7b240 00 00 00 00 03 06 54 70 53 65 74 50 6f 6f 6c 57 6f 72 6b 65 72 54 68 72 65 61 64 49 64 6c 65 54 ......TpSetPoolWorkerThreadIdleT
7b260 69 6d 65 6f 75 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 imeout..........................
7b280 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
7b2a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
7b2c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
7b2e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
7b300 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
7b320 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 ....%.................L.........
7b340 00 00 02 00 8d 00 00 00 54 70 53 65 74 50 6f 6f 6c 57 6f 72 6b 65 72 54 68 72 65 61 64 49 64 6c ........TpSetPoolWorkerThreadIdl
7b360 65 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 54 70 53 65 74 50 6f 6f 6c 57 6f 72 6b 65 72 54 68 eTimeout.__imp_TpSetPoolWorkerTh
7b380 72 65 61 64 49 64 6c 65 54 69 6d 65 6f 75 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 readIdleTimeout._head_C__Users_P
7b3a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
7b3c0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 33 38 2e 6f 2f ibwinapi_ntdll_a..dykebs01538.o/
7b3e0 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
7b400 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..703.......`.d.................
7b420 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
7b440 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7b460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7b480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7b4a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
7b4c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
7b4e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
7b500 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
7b520 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
7b540 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 06 54 70 53 65 74 50 6f 6f ........................TpSetPoo
7b560 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 lStackInformation...............
7b580 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
7b5a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
7b5c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
7b5e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
7b600 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
7b620 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
7b640 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 54 70 53 65 74 50 6f 6f 6c 53 74 61 63 6b >.................TpSetPoolStack
7b660 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 70 53 65 74 50 6f 6f 6c 53 74 61 63 6b Information.__imp_TpSetPoolStack
7b680 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 Information._head_C__Users_Peter
7b6a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
7b6c0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 33 37 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01537.o/..15
7b6e0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160774..0.....0.....100666..68
7b700 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
7b720 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
7b740 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
7b760 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
7b780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
7b7a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
7b7c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
7b7e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
7b800 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
7b820 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
7b840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 06 54 70 53 65 74 50 6f 6f 6c 4d 69 6e ....................TpSetPoolMin
7b860 54 68 72 65 61 64 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Threads.........................
7b880 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
7b8a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
7b8c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
7b8e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
7b900 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
7b920 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
7b940 00 00 00 00 02 00 73 00 00 00 54 70 53 65 74 50 6f 6f 6c 4d 69 6e 54 68 72 65 61 64 73 00 5f 5f ......s...TpSetPoolMinThreads.__
7b960 69 6d 70 5f 54 70 53 65 74 50 6f 6f 6c 4d 69 6e 54 68 72 65 61 64 73 00 5f 68 65 61 64 5f 43 5f imp_TpSetPoolMinThreads._head_C_
7b980 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
7b9a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
7b9c0 30 31 35 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01536.o/..1516160774..0.....0...
7b9e0 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..713.......`.d.........
7ba00 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
7ba20 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
7ba40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
7ba60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
7ba80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
7baa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
7bac0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
7bae0 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
7bb00 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
7bb20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 ...%............................
7bb40 54 70 53 65 74 50 6f 6f 6c 4d 61 78 54 68 72 65 61 64 73 53 6f 66 74 4c 69 6d 69 74 00 00 02 00 TpSetPoolMaxThreadsSoftLimit....
7bb60 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
7bb80 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7bba0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7bbc0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7bbe0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7bc00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 ..........................!.....
7bc20 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 54 70 ............D.................Tp
7bc40 53 65 74 50 6f 6f 6c 4d 61 78 54 68 72 65 61 64 73 53 6f 66 74 4c 69 6d 69 74 00 5f 5f 69 6d 70 SetPoolMaxThreadsSoftLimit.__imp
7bc60 5f 54 70 53 65 74 50 6f 6f 6c 4d 61 78 54 68 72 65 61 64 73 53 6f 66 74 4c 69 6d 69 74 00 5f 68 _TpSetPoolMaxThreadsSoftLimit._h
7bc80 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
7bca0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
7bcc0 64 79 6b 65 62 73 30 31 35 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01535.o/..1516160774..0...
7bce0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..687.......`.d...
7bd00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
7bd20 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
7bd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
7bd60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
7bd80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
7bda0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
7bdc0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
7bde0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
7be00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
7be20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
7be40 00 00 00 00 ff 05 54 70 53 65 74 50 6f 6f 6c 4d 61 78 54 68 72 65 61 64 73 00 00 00 02 00 00 00 ......TpSetPoolMaxThreads.......
7be60 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
7be80 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
7bea0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
7bec0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
7bee0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
7bf00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
7bf20 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 54 70 53 65 ..........2.............s...TpSe
7bf40 74 50 6f 6f 6c 4d 61 78 54 68 72 65 61 64 73 00 5f 5f 69 6d 70 5f 54 70 53 65 74 50 6f 6f 6c 4d tPoolMaxThreads.__imp_TpSetPoolM
7bf60 61 78 54 68 72 65 61 64 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 axThreads._head_C__Users_Peter_C
7bf80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
7bfa0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 33 34 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01534.o/..1516
7bfc0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 160774..0.....0.....100666..667.
7bfe0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
7c000 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
7c020 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
7c040 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
7c060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
7c080 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
7c0a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
7c0c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
7c0e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
7c100 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
7c120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 05 54 70 52 65 6c 65 61 73 65 57 6f 72 6b 00 ..................TpReleaseWork.
7c140 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
7c160 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
7c180 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
7c1a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
7c1c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
7c1e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
7c200 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 ..............&.............g...
7c220 54 70 52 65 6c 65 61 73 65 57 6f 72 6b 00 5f 5f 69 6d 70 5f 54 70 52 65 6c 65 61 73 65 57 6f 72 TpReleaseWork.__imp_TpReleaseWor
7c240 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 k._head_C__Users_Peter_Code_wina
7c260 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
7c280 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01533.o/..1516160774..
7c2a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..667.......`.
7c2c0 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
7c2e0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
7c300 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
7c320 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
7c340 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
7c360 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
7c380 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
7c3a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
7c3c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
7c3e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
7c400 00 00 00 00 00 00 00 00 fd 05 54 70 52 65 6c 65 61 73 65 57 61 69 74 00 02 00 00 00 08 00 00 00 ..........TpReleaseWait.........
7c420 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
7c440 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
7c460 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
7c480 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
7c4a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
7c4c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
7c4e0 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 54 70 52 65 6c 65 61 73 ......&.............g...TpReleas
7c500 65 57 61 69 74 00 5f 5f 69 6d 70 5f 54 70 52 65 6c 65 61 73 65 57 61 69 74 00 5f 68 65 61 64 5f eWait.__imp_TpReleaseWait._head_
7c520 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
7c540 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
7c560 62 73 30 31 35 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01532.o/..1516160774..0.....0.
7c580 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..673.......`.d.......
7c5a0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
7c5c0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
7c5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
7c600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7c620 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
7c640 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
7c660 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
7c680 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
7c6a0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
7c6c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
7c6e0 fc 05 54 70 52 65 6c 65 61 73 65 54 69 6d 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..TpReleaseTimer................
7c700 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
7c720 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
7c740 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
7c760 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
7c780 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
7c7a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
7c7c0 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 54 70 52 65 6c 65 61 73 65 54 69 6d ..(.............i...TpReleaseTim
7c7e0 65 72 00 5f 5f 69 6d 70 5f 54 70 52 65 6c 65 61 73 65 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f er.__imp_TpReleaseTimer._head_C_
7c800 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
7c820 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
7c840 30 31 35 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01531.o/..1516160774..0.....0...
7c860 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..667.......`.d.........
7c880 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
7c8a0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
7c8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
7c8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
7c900 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
7c920 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
7c940 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
7c960 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
7c980 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
7c9a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb 05 ...%............................
7c9c0 54 70 52 65 6c 65 61 73 65 50 6f 6f 6c 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 TpReleasePool...................
7c9e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
7ca00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
7ca20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
7ca40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
7ca60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
7ca80 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
7caa0 00 00 00 00 00 00 00 00 02 00 67 00 00 00 54 70 52 65 6c 65 61 73 65 50 6f 6f 6c 00 5f 5f 69 6d ..........g...TpReleasePool.__im
7cac0 70 5f 54 70 52 65 6c 65 61 73 65 50 6f 6f 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 p_TpReleasePool._head_C__Users_P
7cae0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
7cb00 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 33 30 2e 6f 2f ibwinapi_ntdll_a..dykebs01530.o/
7cb20 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
7cb40 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..701.......`.d.................
7cb60 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
7cb80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7cba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7cbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7cbe0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
7cc00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
7cc20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
7cc40 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
7cc60 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
7cc80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 05 54 70 52 65 6c 65 61 73 ........................TpReleas
7cca0 65 4a 6f 62 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 eJobNotification................
7ccc0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
7cce0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
7cd00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
7cd20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
7cd40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
7cd60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
7cd80 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 54 70 52 65 6c 65 61 73 65 4a 6f 62 4e 6f <.............}...TpReleaseJobNo
7cda0 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 70 52 65 6c 65 61 73 65 4a 6f 62 4e 6f 74 tification.__imp_TpReleaseJobNot
7cdc0 69 66 69 63 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ification._head_C__Users_Peter_C
7cde0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
7ce00 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 32 39 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01529.o/..1516
7ce20 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 160774..0.....0.....100666..691.
7ce40 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
7ce60 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
7ce80 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
7cea0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
7cec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
7cee0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
7cf00 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
7cf20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
7cf40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
7cf60 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
7cf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 05 54 70 52 65 6c 65 61 73 65 49 6f 43 6f 6d ..................TpReleaseIoCom
7cfa0 70 6c 65 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 pletion.........................
7cfc0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
7cfe0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
7d000 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
7d020 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
7d040 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
7d060 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
7d080 00 00 02 00 77 00 00 00 54 70 52 65 6c 65 61 73 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f ....w...TpReleaseIoCompletion.__
7d0a0 69 6d 70 5f 54 70 52 65 6c 65 61 73 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 68 65 61 64 5f imp_TpReleaseIoCompletion._head_
7d0c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
7d0e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
7d100 62 73 30 31 35 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01528.o/..1516160774..0.....0.
7d120 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..713.......`.d.......
7d140 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
7d160 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
7d180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
7d1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7d1c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
7d1e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
7d200 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
7d220 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
7d240 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
7d260 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
7d280 f8 05 54 70 52 65 6c 65 61 73 65 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 00 ..TpReleaseCleanupGroupMembers..
7d2a0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
7d2c0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
7d2e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
7d300 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
7d320 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
7d340 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
7d360 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 ..............D.................
7d380 54 70 52 65 6c 65 61 73 65 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 5f 5f 69 TpReleaseCleanupGroupMembers.__i
7d3a0 6d 70 5f 54 70 52 65 6c 65 61 73 65 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 mp_TpReleaseCleanupGroupMembers.
7d3c0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
7d3e0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
7d400 00 0a 64 79 6b 65 62 73 30 31 35 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01527.o/..1516160774..0.
7d420 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..691.......`.d.
7d440 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
7d460 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
7d480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
7d4a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
7d4c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
7d4e0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
7d500 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
7d520 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
7d540 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
7d560 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
7d580 00 00 00 00 00 00 f7 05 54 70 52 65 6c 65 61 73 65 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 02 00 ........TpReleaseCleanupGroup...
7d5a0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
7d5c0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7d5e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7d600 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7d620 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7d640 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
7d660 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 54 70 ............6.............w...Tp
7d680 52 65 6c 65 61 73 65 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 54 70 52 65 6c 65 ReleaseCleanupGroup.__imp_TpRele
7d6a0 61 73 65 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 aseCleanupGroup._head_C__Users_P
7d6c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
7d6e0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 32 36 2e 6f 2f ibwinapi_ntdll_a..dykebs01526.o/
7d700 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
7d720 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..699.......`.d.................
7d740 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
7d760 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7d780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7d7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7d7c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
7d7e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
7d800 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
7d820 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
7d840 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
7d860 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 05 54 70 52 65 6c 65 61 73 ........................TpReleas
7d880 65 41 6c 70 63 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 eAlpcCompletion.................
7d8a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
7d8c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
7d8e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
7d900 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
7d920 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
7d940 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
7d960 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 54 70 52 65 6c 65 61 73 65 41 6c 70 63 43 :.............{...TpReleaseAlpcC
7d980 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 70 52 65 6c 65 61 73 65 41 6c 70 63 43 6f 6d ompletion.__imp_TpReleaseAlpcCom
7d9a0 70 6c 65 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 pletion._head_C__Users_Peter_Cod
7d9c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
7d9e0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01525.o/..151616
7da00 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 0774..0.....0.....100666..711...
7da20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
7da40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
7da60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
7da80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
7daa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
7dac0 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
7dae0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
7db00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
7db20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
7db40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
7db60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f5 05 54 70 51 75 65 72 79 50 6f 6f 6c 53 74 61 63 6b ................TpQueryPoolStack
7db80 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 Information.....................
7dba0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
7dbc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
7dbe0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
7dc00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
7dc20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
7dc40 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
7dc60 00 00 00 00 00 00 00 00 02 00 83 00 00 00 54 70 51 75 65 72 79 50 6f 6f 6c 53 74 61 63 6b 49 6e ..............TpQueryPoolStackIn
7dc80 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 70 51 75 65 72 79 50 6f 6f 6c 53 74 61 63 6b formation.__imp_TpQueryPoolStack
7dca0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 Information._head_C__Users_Peter
7dcc0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
7dce0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 32 34 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01524.o/..15
7dd00 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160774..0.....0.....100666..66
7dd20 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
7dd40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
7dd60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
7dd80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
7dda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
7ddc0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
7dde0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
7de00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
7de20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
7de40 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
7de60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 05 54 70 50 6f 73 74 57 6f 72 6b 00 00 ....................TpPostWork..
7de80 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
7dea0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
7dec0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
7dee0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
7df00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
7df20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 ................................
7df40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 ..............................a.
7df60 00 00 54 70 50 6f 73 74 57 6f 72 6b 00 5f 5f 69 6d 70 5f 54 70 50 6f 73 74 57 6f 72 6b 00 5f 68 ..TpPostWork.__imp_TpPostWork._h
7df80 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
7dfa0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
7dfc0 64 79 6b 65 62 73 30 31 35 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01523.o/..1516160774..0...
7dfe0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..665.......`.d...
7e000 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
7e020 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
7e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
7e060 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
7e080 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
7e0a0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
7e0c0 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
7e0e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
7e100 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
7e120 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
7e140 00 00 00 00 f3 05 54 70 49 73 54 69 6d 65 72 53 65 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......TpIsTimerSet..............
7e160 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
7e180 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
7e1a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
7e1c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
7e1e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
7e200 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
7e220 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 54 70 49 73 54 69 6d 65 72 53 65 74 ..$.............e...TpIsTimerSet
7e240 00 5f 5f 69 6d 70 5f 54 70 49 73 54 69 6d 65 72 53 65 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 .__imp_TpIsTimerSet._head_C__Use
7e260 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
7e280 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 32 ib_libwinapi_ntdll_a..dykebs0152
7e2a0 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516160774..0.....0.....10
7e2c0 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..697.......`.d.............
7e2e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
7e300 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
7e320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
7e340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
7e360 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
7e380 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
7e3a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
7e3c0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
7e3e0 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
7e400 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 05 54 70 44 69 ............................TpDi
7e420 73 61 73 73 6f 63 69 61 74 65 43 61 6c 6c 62 61 63 6b 00 00 00 00 02 00 00 00 08 00 00 00 04 00 sassociateCallback..............
7e440 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
7e460 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
7e480 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
7e4a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
7e4c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
7e4e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
7e500 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 54 70 44 69 73 61 73 73 6f 63 ....8.............y...TpDisassoc
7e520 69 61 74 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 54 70 44 69 73 61 73 73 6f 63 69 61 74 iateCallback.__imp_TpDisassociat
7e540 65 43 61 6c 6c 62 61 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 eCallback._head_C__Users_Peter_C
7e560 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
7e580 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 32 31 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01521.o/..1516
7e5a0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 160774..0.....0.....100666..697.
7e5c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
7e5e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
7e600 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
7e620 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
7e640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
7e660 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
7e680 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
7e6a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
7e6c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
7e6e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
7e700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 05 54 70 43 68 65 63 6b 54 65 72 6d 69 6e 61 ..................TpCheckTermina
7e720 74 65 57 6f 72 6b 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 teWorker........................
7e740 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
7e760 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
7e780 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
7e7a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
7e7c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
7e7e0 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
7e800 00 00 00 00 00 00 02 00 79 00 00 00 54 70 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 57 6f 72 6b ........y...TpCheckTerminateWork
7e820 65 72 00 5f 5f 69 6d 70 5f 54 70 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 57 6f 72 6b 65 72 00 er.__imp_TpCheckTerminateWorker.
7e840 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
7e860 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
7e880 00 0a 64 79 6b 65 62 73 30 31 35 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01520.o/..1516160774..0.
7e8a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..675.......`.d.
7e8c0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
7e8e0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
7e900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
7e920 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
7e940 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
7e960 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
7e980 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
7e9a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
7e9c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
7e9e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
7ea00 00 00 00 00 00 00 f0 05 54 70 43 61 70 74 75 72 65 43 61 6c 6c 65 72 00 00 00 02 00 00 00 08 00 ........TpCaptureCaller.........
7ea20 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
7ea40 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
7ea60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
7ea80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
7eaa0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
7eac0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
7eae0 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 54 70 43 61 70 74 ........*.............k...TpCapt
7eb00 75 72 65 43 61 6c 6c 65 72 00 5f 5f 69 6d 70 5f 54 70 43 61 70 74 75 72 65 43 61 6c 6c 65 72 00 ureCaller.__imp_TpCaptureCaller.
7eb20 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
7eb40 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
7eb60 00 0a 64 79 6b 65 62 73 30 31 35 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01519.o/..1516160774..0.
7eb80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..701.......`.d.
7eba0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
7ebc0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
7ebe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
7ec00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
7ec20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
7ec40 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
7ec60 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
7ec80 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
7eca0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
7ecc0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
7ece0 00 00 00 00 00 00 ef 05 54 70 43 61 6e 63 65 6c 41 73 79 6e 63 49 6f 4f 70 65 72 61 74 69 6f 6e ........TpCancelAsyncIoOperation
7ed00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
7ed20 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
7ed40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
7ed60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
7ed80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
7eda0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 ................................
7edc0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 ................<.............}.
7ede0 00 00 54 70 43 61 6e 63 65 6c 41 73 79 6e 63 49 6f 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 ..TpCancelAsyncIoOperation.__imp
7ee00 5f 54 70 43 61 6e 63 65 6c 41 73 79 6e 63 49 6f 4f 70 65 72 61 74 69 6f 6e 00 5f 68 65 61 64 5f _TpCancelAsyncIoOperation._head_
7ee20 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
7ee40 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
7ee60 62 73 30 31 35 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01518.o/..1516160774..0.....0.
7ee80 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..723.......`.d.......
7eea0 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
7eec0 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...l.............0`.data.......
7eee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
7ef00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7ef20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 ..0..idata$7............4...v...
7ef40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
7ef60 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
7ef80 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
7efa0 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...H...............
7efc0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
7efe0 ee 05 54 70 43 61 6c 6c 62 61 63 6b 55 6e 6c 6f 61 64 44 6c 6c 4f 6e 43 6f 6d 70 6c 65 74 69 6f ..TpCallbackUnloadDllOnCompletio
7f000 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 n...............................
7f020 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
7f040 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
7f060 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
7f080 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
7f0a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
7f0c0 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 $.................J.............
7f0e0 8b 00 00 00 54 70 43 61 6c 6c 62 61 63 6b 55 6e 6c 6f 61 64 44 6c 6c 4f 6e 43 6f 6d 70 6c 65 74 ....TpCallbackUnloadDllOnComplet
7f100 69 6f 6e 00 5f 5f 69 6d 70 5f 54 70 43 61 6c 6c 62 61 63 6b 55 6e 6c 6f 61 64 44 6c 6c 4f 6e 43 ion.__imp_TpCallbackUnloadDllOnC
7f120 6f 6d 70 6c 65 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ompletion._head_C__Users_Peter_C
7f140 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
7f160 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 31 37 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01517.o/..1516
7f180 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 160774..0.....0.....100666..721.
7f1a0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
7f1c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 t...............,...l...........
7f1e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
7f200 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
7f220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
7f240 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...v.............0..ida
7f260 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
7f280 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 ..0..idata$4............@.......
7f2a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ..........0..idata$6........"...
7f2c0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
7f2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 05 54 70 43 61 6c 6c 62 61 63 6b 53 65 74 45 ..................TpCallbackSetE
7f300 76 65 6e 74 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ventOnCompletion................
7f320 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
7f340 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
7f360 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
7f380 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
7f3a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
7f3c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................#...............
7f3e0 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 54 70 43 61 6c 6c 62 61 63 6b 53 65 ..H.................TpCallbackSe
7f400 74 45 76 65 6e 74 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 70 43 61 6c 6c 62 tEventOnCompletion.__imp_TpCallb
7f420 61 63 6b 53 65 74 45 76 65 6e 74 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f ackSetEventOnCompletion._head_C_
7f440 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
7f460 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
7f480 30 31 35 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01516.o/..1516160774..0.....0...
7f4a0 20 20 31 30 30 36 36 36 20 20 37 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 ..100666..745.......`.d.........
7f4c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
7f4e0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..t.............0`.data.........
7f500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
7f520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
7f540 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 0..idata$7............4...~.....
7f560 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
7f580 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
7f5a0 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
7f5c0 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........*...H.................
7f5e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 05 ...%............................
7f600 54 70 43 61 6c 6c 62 61 63 6b 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 4f 6e 43 6f 6d 70 TpCallbackReleaseSemaphoreOnComp
7f620 6c 65 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 letion..........................
7f640 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
7f660 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
7f680 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
7f6a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
7f6c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
7f6e0 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 ......+.................X.......
7f700 00 00 00 00 02 00 99 00 00 00 54 70 43 61 6c 6c 62 61 63 6b 52 65 6c 65 61 73 65 53 65 6d 61 70 ..........TpCallbackReleaseSemap
7f720 68 6f 72 65 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 70 43 61 6c 6c 62 61 63 horeOnCompletion.__imp_TpCallbac
7f740 6b 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 68 kReleaseSemaphoreOnCompletion._h
7f760 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
7f780 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
7f7a0 64 79 6b 65 62 73 30 31 35 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01515.o/..1516160774..0...
7f7c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..733.......`.d...
7f7e0 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
7f800 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...p.............0`.data...
7f820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
7f840 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
7f860 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
7f880 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 z.............0..idata$5........
7f8a0 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
7f8c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
7f8e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........&...H...........
7f900 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
7f920 00 00 00 00 eb 05 54 70 43 61 6c 6c 62 61 63 6b 52 65 6c 65 61 73 65 4d 75 74 65 78 4f 6e 43 6f ......TpCallbackReleaseMutexOnCo
7f940 6d 70 6c 65 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 mpletion........................
7f960 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
7f980 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
7f9a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
7f9c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
7f9e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
7fa00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 ........'.................P.....
7fa20 00 00 00 00 00 00 02 00 91 00 00 00 54 70 43 61 6c 6c 62 61 63 6b 52 65 6c 65 61 73 65 4d 75 74 ............TpCallbackReleaseMut
7fa40 65 78 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 70 43 61 6c 6c 62 61 63 6b 52 exOnCompletion.__imp_TpCallbackR
7fa60 65 6c 65 61 73 65 4d 75 74 65 78 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f eleaseMutexOnCompletion._head_C_
7fa80 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
7faa0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
7fac0 30 31 35 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01514.o/..1516160774..0.....0...
7fae0 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..689.......`.d.........
7fb00 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
7fb20 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
7fb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
7fb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
7fb80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
7fba0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
7fbc0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
7fbe0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
7fc00 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
7fc20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 05 ...%............................
7fc40 54 70 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 00 02 00 00 00 08 00 00 00 04 00 TpCallbackMayRunLong............
7fc60 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
7fc80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
7fca0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
7fcc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
7fce0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
7fd00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
7fd20 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 54 70 43 61 6c 6c 62 61 63 6b ....4.............u...TpCallback
7fd40 4d 61 79 52 75 6e 4c 6f 6e 67 00 5f 5f 69 6d 70 5f 54 70 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 MayRunLong.__imp_TpCallbackMayRu
7fd60 6e 4c 6f 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f nLong._head_C__Users_Peter_Code_
7fd80 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
7fda0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01513.o/..15161607
7fdc0 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 37 20 20 20 20 20 74..0.....0.....100666..757.....
7fde0 20 20 60 0a 64 86 07 00 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
7fe00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...x.............0`
7fe20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
7fe40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
7fe60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
7fe80 04 00 00 00 34 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4.................0..idata$5
7fea0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
7fec0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 96 01 00 00 00 00 00 00 .idata$4............@...........
7fee0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 48 01 00 00 ......0..idata$6............H...
7ff00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
7ff20 00 00 00 00 00 00 00 00 00 00 00 00 e9 05 54 70 43 61 6c 6c 62 61 63 6b 4c 65 61 76 65 43 72 69 ..............TpCallbackLeaveCri
7ff40 74 69 63 61 6c 53 65 63 74 69 6f 6e 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 00 00 02 00 00 00 ticalSectionOnCompletion........
7ff60 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
7ff80 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
7ffa0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
7ffc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
7ffe0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
80000 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 00 00 ......................../.......
80020 05 00 00 00 02 00 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 54 70 43 61 ..........`.................TpCa
80040 6c 6c 62 61 63 6b 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 4f 6e 43 6f 6d 70 llbackLeaveCriticalSectionOnComp
80060 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 70 43 61 6c 6c 62 61 63 6b 4c 65 61 76 65 43 72 69 74 letion.__imp_TpCallbackLeaveCrit
80080 69 63 61 6c 53 65 63 74 69 6f 6e 4f 6e 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f icalSectionOnCompletion._head_C_
800a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
800c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
800e0 30 31 35 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01512.o/..1516160774..0.....0...
80100 20 20 31 30 30 36 36 36 20 20 37 33 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 ..100666..737.......`.d.........
80120 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
80140 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..p.............0`.data.........
80160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
80180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
801a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 0..idata$7............4...z.....
801c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
801e0 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
80200 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
80220 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........(...H.................
80240 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 05 ...%............................
80260 54 70 43 61 6c 6c 62 61 63 6b 44 65 74 65 63 74 65 64 55 6e 72 65 63 6f 76 65 72 61 62 6c 65 45 TpCallbackDetectedUnrecoverableE
80280 72 72 6f 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 rror............................
802a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
802c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
802e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
80300 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
80320 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
80340 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 ..).................T...........
80360 02 00 95 00 00 00 54 70 43 61 6c 6c 62 61 63 6b 44 65 74 65 63 74 65 64 55 6e 72 65 63 6f 76 65 ......TpCallbackDetectedUnrecove
80380 72 61 62 6c 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 54 70 43 61 6c 6c 62 61 63 6b 44 65 74 65 63 rableError.__imp_TpCallbackDetec
803a0 74 65 64 55 6e 72 65 63 6f 76 65 72 61 62 6c 65 45 72 72 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 tedUnrecoverableError._head_C__U
803c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
803e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
80400 35 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 511.o/..1516160774..0.....0.....
80420 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..663.......`.d...........
80440 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
80460 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
80480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
804a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
804c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
804e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
80500 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
80520 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
80540 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
80560 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e7 05 54 70 .%............................Tp
80580 41 6c 6c 6f 63 57 6f 72 6b 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 AllocWork.......................
805a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
805c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
805e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
80600 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
80620 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
80640 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
80660 00 00 00 00 00 00 02 00 63 00 00 00 54 70 41 6c 6c 6f 63 57 6f 72 6b 00 5f 5f 69 6d 70 5f 54 70 ........c...TpAllocWork.__imp_Tp
80680 41 6c 6c 6f 63 57 6f 72 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 AllocWork._head_C__Users_Peter_C
806a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
806c0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 31 30 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01510.o/..1516
806e0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 160774..0.....0.....100666..663.
80700 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
80720 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
80740 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
80760 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
80780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
807a0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
807c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
807e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
80800 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
80820 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
80840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 05 54 70 41 6c 6c 6f 63 57 61 69 74 00 00 00 ..................TpAllocWait...
80860 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
80880 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
808a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
808c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
808e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
80900 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 ................................
80920 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 ..............".............c...
80940 54 70 41 6c 6c 6f 63 57 61 69 74 00 5f 5f 69 6d 70 5f 54 70 41 6c 6c 6f 63 57 61 69 74 00 5f 68 TpAllocWait.__imp_TpAllocWait._h
80960 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
80980 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
809a0 64 79 6b 65 62 73 30 31 35 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01509.o/..1516160774..0...
809c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..665.......`.d...
809e0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
80a00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
80a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
80a40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
80a60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
80a80 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
80aa0 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
80ac0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
80ae0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
80b00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
80b20 00 00 00 00 e5 05 54 70 41 6c 6c 6f 63 54 69 6d 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......TpAllocTimer..............
80b40 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
80b60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
80b80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
80ba0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
80bc0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
80be0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
80c00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 54 70 41 6c 6c 6f 63 54 69 6d 65 72 ..$.............e...TpAllocTimer
80c20 00 5f 5f 69 6d 70 5f 54 70 41 6c 6c 6f 63 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 .__imp_TpAllocTimer._head_C__Use
80c40 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
80c60 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 30 ib_libwinapi_ntdll_a..dykebs0150
80c80 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516160774..0.....0.....10
80ca0 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..663.......`.d.............
80cc0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
80ce0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
80d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
80d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
80d40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
80d60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
80d80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
80da0 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
80dc0 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
80de0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 05 54 70 41 6c ............................TpAl
80e00 6c 6f 63 50 6f 6f 6c 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 locPool.........................
80e20 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
80e40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
80e60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
80e80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
80ea0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
80ec0 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
80ee0 00 00 00 00 02 00 63 00 00 00 54 70 41 6c 6c 6f 63 50 6f 6f 6c 00 5f 5f 69 6d 70 5f 54 70 41 6c ......c...TpAllocPool.__imp_TpAl
80f00 6c 6f 63 50 6f 6f 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 locPool._head_C__Users_Peter_Cod
80f20 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
80f40 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01507.o/..151616
80f60 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 0774..0.....0.....100666..697...
80f80 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
80fa0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
80fc0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
80fe0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
81000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
81020 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
81040 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
81060 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
81080 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
810a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
810c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 05 54 70 41 6c 6c 6f 63 4a 6f 62 4e 6f 74 69 66 69 ................TpAllocJobNotifi
810e0 63 61 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 cation..........................
81100 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
81120 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
81140 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
81160 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
81180 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
811a0 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
811c0 00 00 00 00 02 00 79 00 00 00 54 70 41 6c 6c 6f 63 4a 6f 62 4e 6f 74 69 66 69 63 61 74 69 6f 6e ......y...TpAllocJobNotification
811e0 00 5f 5f 69 6d 70 5f 54 70 41 6c 6c 6f 63 4a 6f 62 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 68 .__imp_TpAllocJobNotification._h
81200 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
81220 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
81240 64 79 6b 65 62 73 30 31 35 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01506.o/..1516160774..0...
81260 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..687.......`.d...
81280 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
812a0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
812c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
812e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
81300 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
81320 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
81340 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
81360 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
81380 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
813a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
813c0 00 00 00 00 e2 05 54 70 41 6c 6c 6f 63 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 00 02 00 00 00 ......TpAllocIoCompletion.......
813e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
81400 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
81420 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
81440 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
81460 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
81480 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
814a0 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 54 70 41 6c ..........2.............s...TpAl
814c0 6c 6f 63 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 70 41 6c 6c 6f 63 49 6f 43 locIoCompletion.__imp_TpAllocIoC
814e0 6f 6d 70 6c 65 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ompletion._head_C__Users_Peter_C
81500 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
81520 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 30 35 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01505.o/..1516
81540 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 160774..0.....0.....100666..687.
81560 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
81580 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
815a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
815c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
815e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
81600 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
81620 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
81640 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
81660 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
81680 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
816a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 05 54 70 41 6c 6c 6f 63 43 6c 65 61 6e 75 70 ..................TpAllocCleanup
816c0 47 72 6f 75 70 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Group...........................
816e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
81700 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
81720 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
81740 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
81760 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
81780 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
817a0 00 00 02 00 73 00 00 00 54 70 41 6c 6c 6f 63 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 5f 69 6d ....s...TpAllocCleanupGroup.__im
817c0 70 5f 54 70 41 6c 6c 6f 63 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 68 65 61 64 5f 43 5f 5f 55 p_TpAllocCleanupGroup._head_C__U
817e0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
81800 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
81820 35 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 504.o/..1516160774..0.....0.....
81840 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..691.......`.d...........
81860 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
81880 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
818a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
818c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
818e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
81900 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
81920 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
81940 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
81960 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
81980 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 05 54 70 .%............................Tp
819a0 41 6c 6c 6f 63 41 6c 70 63 43 6f 6d 70 6c 65 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 AllocAlpcCompletion.............
819c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
819e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
81a00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
81a20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
81a40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
81a60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
81a80 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 54 70 41 6c 6c 6f 63 41 6c 70 63 43 ..6.............w...TpAllocAlpcC
81aa0 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 70 41 6c 6c 6f 63 41 6c 70 63 43 6f 6d 70 6c ompletion.__imp_TpAllocAlpcCompl
81ac0 65 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f etion._head_C__Users_Peter_Code_
81ae0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
81b00 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01503.o/..15161607
81b20 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 74..0.....0.....100666..673.....
81b40 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
81b60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
81b80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
81ba0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
81bc0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
81be0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
81c00 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
81c20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
81c40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
81c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
81c80 00 00 00 00 00 00 00 00 00 00 00 00 df 05 53 68 69 70 41 73 73 65 72 74 4d 73 67 57 00 00 00 00 ..............ShipAssertMsgW....
81ca0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
81cc0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
81ce0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
81d00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
81d20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
81d40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
81d60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 ..............(.............i...
81d80 53 68 69 70 41 73 73 65 72 74 4d 73 67 57 00 5f 5f 69 6d 70 5f 53 68 69 70 41 73 73 65 72 74 4d ShipAssertMsgW.__imp_ShipAssertM
81da0 73 67 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 sgW._head_C__Users_Peter_Code_wi
81dc0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
81de0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01502.o/..1516160774
81e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 ..0.....0.....100666..673.......
81e20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
81e40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
81e60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
81e80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
81ea0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
81ec0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
81ee0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
81f00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
81f20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
81f40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
81f60 00 00 00 00 00 00 00 00 00 00 de 05 53 68 69 70 41 73 73 65 72 74 4d 73 67 41 00 00 00 00 02 00 ............ShipAssertMsgA......
81f80 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
81fa0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
81fc0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
81fe0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
82000 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
82020 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
82040 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 53 68 ............(.............i...Sh
82060 69 70 41 73 73 65 72 74 4d 73 67 41 00 5f 5f 69 6d 70 5f 53 68 69 70 41 73 73 65 72 74 4d 73 67 ipAssertMsgA.__imp_ShipAssertMsg
82080 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
820a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
820c0 5f 61 00 0a 64 79 6b 65 62 73 30 31 35 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01501.o/..1516160774..
820e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..699.......`.
82100 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
82120 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
82140 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
82160 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
82180 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
821a0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
821c0 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
821e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
82200 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
82220 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
82240 00 00 00 00 00 00 00 00 dd 05 53 68 69 70 41 73 73 65 72 74 47 65 74 42 75 66 66 65 72 49 6e 66 ..........ShipAssertGetBufferInf
82260 6f 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 o...............................
82280 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
822a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
822c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
822e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
82300 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
82320 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
82340 7b 00 00 00 53 68 69 70 41 73 73 65 72 74 47 65 74 42 75 66 66 65 72 49 6e 66 6f 00 5f 5f 69 6d {...ShipAssertGetBufferInfo.__im
82360 70 5f 53 68 69 70 41 73 73 65 72 74 47 65 74 42 75 66 66 65 72 49 6e 66 6f 00 5f 68 65 61 64 5f p_ShipAssertGetBufferInfo._head_
82380 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
823a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
823c0 62 73 30 31 35 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01500.o/..1516160774..0.....0.
823e0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..661.......`.d.......
82400 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
82420 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
82440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
82460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
82480 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
824a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
824c0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
824e0 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
82500 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
82520 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
82540 dc 05 53 68 69 70 41 73 73 65 72 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..ShipAssert....................
82560 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
82580 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
825a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
825c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
825e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
82600 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 ................................
82620 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 53 68 69 70 41 73 73 65 72 74 00 5f 5f 69 6d 70 ............a...ShipAssert.__imp
82640 5f 53 68 69 70 41 73 73 65 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 _ShipAssert._head_C__Users_Peter
82660 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
82680 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 39 39 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01499.o/..15
826a0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160774..0.....0.....100666..70
826c0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
826e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
82700 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
82720 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
82740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
82760 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
82780 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
827a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
827c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
827e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
82800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 05 52 74 6c 78 55 6e 69 63 6f 64 65 53 ....................RtlxUnicodeS
82820 74 72 69 6e 67 54 6f 4f 65 6d 53 69 7a 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 tringToOemSize..................
82840 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
82860 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
82880 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
828a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
828c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
828e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
82900 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 78 55 6e 69 63 6f 64 65 53 74 72 @.................RtlxUnicodeStr
82920 69 6e 67 54 6f 4f 65 6d 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 78 55 6e 69 63 6f 64 65 53 74 ingToOemSize.__imp_RtlxUnicodeSt
82940 72 69 6e 67 54 6f 4f 65 6d 53 69 7a 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ringToOemSize._head_C__Users_Pet
82960 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
82980 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 39 38 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01498.o/..
829a0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
829c0 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 711.......`.d...................
829e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
82a00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
82a20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
82a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
82a60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
82a80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
82aa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
82ac0 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
82ae0 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
82b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 05 52 74 6c 78 55 6e 69 63 6f 64 ......................RtlxUnicod
82b20 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 69 7a 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 eStringToAnsiSize...............
82b40 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
82b60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
82b80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
82ba0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
82bc0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
82be0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
82c00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 78 55 6e 69 63 6f 64 65 53 ..B.................RtlxUnicodeS
82c20 74 72 69 6e 67 54 6f 41 6e 73 69 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 78 55 6e 69 63 6f 64 tringToAnsiSize.__imp_RtlxUnicod
82c40 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 69 7a 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 eStringToAnsiSize._head_C__Users
82c60 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
82c80 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 39 37 2e _libwinapi_ntdll_a..dykebs01497.
82ca0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
82cc0 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..709.......`.d...............
82ce0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
82d00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
82d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
82d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
82d60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
82d80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
82da0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
82dc0 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
82de0 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
82e00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 05 52 74 6c 78 4f 65 ..........................RtlxOe
82e20 6d 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 00 00 00 02 00 00 00 08 00 00 00 mStringToUnicodeSize............
82e40 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
82e60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
82e80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
82ea0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
82ec0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
82ee0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 ................................
82f00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 78 4f 65 6d 53 ......@.................RtlxOemS
82f20 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 78 4f 65 6d tringToUnicodeSize.__imp_RtlxOem
82f40 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 StringToUnicodeSize._head_C__Use
82f60 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
82f80 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 39 ib_libwinapi_ntdll_a..dykebs0149
82fa0 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516160774..0.....0.....10
82fc0 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..711.......`.d.............
82fe0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
83000 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
83020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
83040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
83060 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
83080 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
830a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
830c0 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
830e0 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
83100 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 05 52 74 6c 78 ............................Rtlx
83120 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 00 00 02 00 00 00 08 00 AnsiStringToUnicodeSize.........
83140 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
83160 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
83180 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
831a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
831c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
831e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
83200 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 78 41 6e ........B.................RtlxAn
83220 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 78 siStringToUnicodeSize.__imp_Rtlx
83240 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 5f 68 65 61 64 5f 43 5f AnsiStringToUnicodeSize._head_C_
83260 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
83280 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
832a0 30 31 34 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01495.o/..1516160774..0.....0...
832c0 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..709.......`.d.........
832e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
83300 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
83320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
83340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
83360 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
83380 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
833a0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
833c0 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
833e0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
83400 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d7 05 ...%............................
83420 52 74 6c 70 57 61 69 74 46 6f 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 00 00 00 02 00 RtlpWaitForCriticalSection......
83440 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
83460 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
83480 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
834a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
834c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
834e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
83500 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 ............@.................Rt
83520 6c 70 57 61 69 74 46 6f 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 lpWaitForCriticalSection.__imp_R
83540 74 6c 70 57 61 69 74 46 6f 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f tlpWaitForCriticalSection._head_
83560 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
83580 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
835a0 62 73 30 31 34 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01494.o/..1516160774..0.....0.
835c0 20 20 20 20 31 30 30 36 36 36 20 20 37 33 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..739.......`.d.......
835e0 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
83600 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...p.............0`.data.......
83620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
83640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83660 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 ..0..idata$7............4...z...
83680 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
836a0 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
836c0 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
836e0 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........(...H...............
83700 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
83720 d6 05 52 74 6c 70 56 65 72 69 66 79 41 6e 64 43 6f 6d 6d 69 74 55 49 4c 61 6e 67 75 61 67 65 53 ..RtlpVerifyAndCommitUILanguageS
83740 65 74 74 69 6e 67 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ettings.........................
83760 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
83780 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
837a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
837c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
837e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
83800 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 ....*.................V.........
83820 00 00 02 00 97 00 00 00 52 74 6c 70 56 65 72 69 66 79 41 6e 64 43 6f 6d 6d 69 74 55 49 4c 61 6e ........RtlpVerifyAndCommitUILan
83840 67 75 61 67 65 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 74 6c 70 56 65 72 69 66 79 41 6e guageSettings.__imp_RtlpVerifyAn
83860 64 43 6f 6d 6d 69 74 55 49 4c 61 6e 67 75 61 67 65 53 65 74 74 69 6e 67 73 00 5f 68 65 61 64 5f dCommitUILanguageSettings._head_
83880 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
838a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
838c0 62 73 30 31 34 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01493.o/..1516160774..0.....0.
838e0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..703.......`.d.......
83900 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
83920 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
83940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
83960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83980 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
839a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
839c0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
839e0 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
83a00 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
83a20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
83a40 d5 05 52 74 6c 70 55 6e 57 61 69 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 02 00 00 00 ..RtlpUnWaitCriticalSection.....
83a60 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
83a80 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
83aa0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
83ac0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
83ae0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
83b00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
83b20 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 70 ..........>.................Rtlp
83b40 55 6e 57 61 69 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 70 UnWaitCriticalSection.__imp_Rtlp
83b60 55 6e 57 61 69 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 UnWaitCriticalSection._head_C__U
83b80 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
83ba0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
83bc0 34 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 492.o/..1516160774..0.....0.....
83be0 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 100666..723.......`.d...........
83c00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
83c20 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 l.............0`.data...........
83c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
83c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
83c80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 .idata$7............4...v.......
83ca0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
83cc0 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
83ce0 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
83d00 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...H...................
83d20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 05 52 74 .%............................Rt
83d40 6c 70 53 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 00 00 lpSetUserPreferredUILanguages...
83d60 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
83d80 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
83da0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
83dc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
83de0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
83e00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
83e20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 ..............J.................
83e40 52 74 6c 70 53 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 RtlpSetUserPreferredUILanguages.
83e60 5f 5f 69 6d 70 5f 52 74 6c 70 53 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 __imp_RtlpSetUserPreferredUILang
83e80 75 61 67 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f uages._head_C__Users_Peter_Code_
83ea0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
83ec0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01491.o/..15161607
83ee0 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 74..0.....0.....100666..711.....
83f00 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
83f20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
83f40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
83f60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
83f80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
83fa0 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
83fc0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
83fe0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
84000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
84020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
84040 00 00 00 00 00 00 00 00 00 00 00 00 d3 05 52 74 6c 70 53 65 74 50 72 65 66 65 72 72 65 64 55 49 ..............RtlpSetPreferredUI
84060 4c 61 6e 67 75 61 67 65 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 Languages.......................
84080 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
840a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
840c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
840e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
84100 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
84120 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
84140 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 70 53 65 74 50 72 65 66 65 72 72 65 64 55 49 4c 61 ............RtlpSetPreferredUILa
84160 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 70 53 65 74 50 72 65 66 65 72 72 65 64 55 49 nguages.__imp_RtlpSetPreferredUI
84180 4c 61 6e 67 75 61 67 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 Languages._head_C__Users_Peter_C
841a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
841c0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 39 30 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01490.o/..1516
841e0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 160774..0.....0.....100666..697.
84200 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
84220 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
84240 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
84260 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
84280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
842a0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
842c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
842e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
84300 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
84320 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
84340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d2 05 52 74 6c 70 53 65 74 49 6e 73 74 61 6c 6c ..................RtlpSetInstall
84360 4c 61 6e 67 75 61 67 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 Language........................
84380 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
843a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
843c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
843e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
84400 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
84420 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
84440 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 70 53 65 74 49 6e 73 74 61 6c 6c 4c 61 6e 67 75 61 ........y...RtlpSetInstallLangua
84460 67 65 00 5f 5f 69 6d 70 5f 52 74 6c 70 53 65 74 49 6e 73 74 61 6c 6c 4c 61 6e 67 75 61 67 65 00 ge.__imp_RtlpSetInstallLanguage.
84480 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
844a0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
844c0 00 0a 64 79 6b 65 62 73 30 31 34 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01489.o/..1516160774..0.
844e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..711.......`.d.
84500 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
84520 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
84540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
84560 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
84580 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
845a0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
845c0 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
845e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
84600 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
84620 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
84640 00 00 00 00 00 00 d1 05 52 74 6c 70 52 65 66 72 65 73 68 43 61 63 68 65 64 55 49 4c 61 6e 67 75 ........RtlpRefreshCachedUILangu
84660 61 67 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 age.............................
84680 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
846a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
846c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
846e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
84700 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
84720 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
84740 02 00 83 00 00 00 52 74 6c 70 52 65 66 72 65 73 68 43 61 63 68 65 64 55 49 4c 61 6e 67 75 61 67 ......RtlpRefreshCachedUILanguag
84760 65 00 5f 5f 69 6d 70 5f 52 74 6c 70 52 65 66 72 65 73 68 43 61 63 68 65 64 55 49 4c 61 6e 67 75 e.__imp_RtlpRefreshCachedUILangu
84780 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 age._head_C__Users_Peter_Code_wi
847a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
847c0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01488.o/..1516160774
847e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 35 20 20 20 20 20 20 20 ..0.....0.....100666..745.......
84800 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
84820 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...t.............0`.d
84840 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
84860 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
84880 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
848a0 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...~.............0..idata$5..
848c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
848e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 data$4............@.............
84900 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 ....0..idata$6........*...H.....
84920 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
84940 00 00 00 00 00 00 00 00 00 00 d0 05 52 74 6c 70 51 75 65 72 79 50 72 6f 63 65 73 73 44 65 62 75 ............RtlpQueryProcessDebu
84960 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 6d 6f 74 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 gInformationRemote..............
84980 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
849a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
849c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
849e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
84a00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
84a20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................+.............
84a40 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 52 74 6c 70 51 75 65 72 79 50 ....X.................RtlpQueryP
84a60 72 6f 63 65 73 73 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 6d 6f 74 65 00 5f 5f 69 rocessDebugInformationRemote.__i
84a80 6d 70 5f 52 74 6c 70 51 75 65 72 79 50 72 6f 63 65 73 73 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 mp_RtlpQueryProcessDebugInformat
84aa0 69 6f 6e 52 65 6d 6f 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ionRemote._head_C__Users_Peter_C
84ac0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
84ae0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 38 37 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01487.o/..1516
84b00 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 31 20 160774..0.....0.....100666..751.
84b20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
84b40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 t...............,...t...........
84b60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
84b80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
84ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
84bc0 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...~.............0..ida
84be0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
84c00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 ..0..idata$4............@.......
84c20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 ..........0..idata$6........,...
84c40 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
84c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cf 05 52 74 6c 70 51 75 65 72 79 50 72 6f 63 65 ..................RtlpQueryProce
84c80 73 73 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 57 6f 77 36 34 00 02 00 00 00 ssDebugInformationFromWow64.....
84ca0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
84cc0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
84ce0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
84d00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
84d20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
84d40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
84d60 05 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 00 00 52 74 6c 70 ..........^.................Rtlp
84d80 51 75 65 72 79 50 72 6f 63 65 73 73 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d QueryProcessDebugInformationFrom
84da0 57 6f 77 36 34 00 5f 5f 69 6d 70 5f 52 74 6c 70 51 75 65 72 79 50 72 6f 63 65 73 73 44 65 62 75 Wow64.__imp_RtlpQueryProcessDebu
84dc0 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 57 6f 77 36 34 00 5f 68 65 61 64 5f 43 5f 5f 55 gInformationFromWow64._head_C__U
84de0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
84e00 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
84e20 34 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 486.o/..1516160774..0.....0.....
84e40 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..709.......`.d...........
84e60 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
84e80 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
84ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
84ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
84ee0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
84f00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
84f20 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
84f40 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
84f60 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
84f80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ce 05 52 74 .%............................Rt
84fa0 6c 70 51 75 65 72 79 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 00 00 00 02 00 00 00 lpQueryDefaultUILanguage........
84fc0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
84fe0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
85000 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
85020 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
85040 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
85060 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 ................................
85080 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 70 ..........@.................Rtlp
850a0 51 75 65 72 79 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 52 74 6c QueryDefaultUILanguage.__imp_Rtl
850c0 70 51 75 65 72 79 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 68 65 61 64 5f 43 5f pQueryDefaultUILanguage._head_C_
850e0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
85100 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
85120 30 31 34 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01485.o/..1516160774..0.....0...
85140 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..679.......`.d.........
85160 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
85180 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
851a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
851c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
851e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
85200 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
85220 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
85240 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
85260 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
85280 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd 05 ...%............................
852a0 52 74 6c 70 4e 74 53 65 74 56 61 6c 75 65 4b 65 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 RtlpNtSetValueKey...............
852c0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
852e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
85300 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
85320 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
85340 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
85360 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
85380 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 52 74 6c 70 4e 74 53 65 74 56 61 6c 75 65 ..............o...RtlpNtSetValue
853a0 4b 65 79 00 5f 5f 69 6d 70 5f 52 74 6c 70 4e 74 53 65 74 56 61 6c 75 65 4b 65 79 00 5f 68 65 61 Key.__imp_RtlpNtSetValueKey._hea
853c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
853e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
85400 6b 65 62 73 30 31 34 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01484.o/..1516160774..0.....
85420 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..687.......`.d.....
85440 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
85460 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
85480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
854a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
854c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
854e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
85500 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
85520 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
85540 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
85560 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
85580 00 00 cc 05 52 74 6c 70 4e 74 51 75 65 72 79 56 61 6c 75 65 4b 65 79 00 00 00 02 00 00 00 08 00 ....RtlpNtQueryValueKey.........
855a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
855c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
855e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
85600 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
85620 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
85640 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
85660 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 6c 70 4e 74 ........2.............s...RtlpNt
85680 51 75 65 72 79 56 61 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 74 6c 70 4e 74 51 75 65 72 79 56 QueryValueKey.__imp_RtlpNtQueryV
856a0 61 6c 75 65 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 alueKey._head_C__Users_Peter_Cod
856c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
856e0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01483.o/..151616
85700 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 0774..0.....0.....100666..667...
85720 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
85740 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
85760 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
85780 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
857a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
857c0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
857e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
85800 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
85820 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
85840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
85860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cb 05 52 74 6c 70 4e 74 4f 70 65 6e 4b 65 79 00 02 00 ................RtlpNtOpenKey...
85880 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
858a0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
858c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
858e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
85900 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
85920 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 ................................
85940 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 52 74 ............&.............g...Rt
85960 6c 70 4e 74 4f 70 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 74 6c 70 4e 74 4f 70 65 6e 4b 65 79 00 lpNtOpenKey.__imp_RtlpNtOpenKey.
85980 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
859a0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
859c0 00 0a 64 79 6b 65 62 73 30 31 34 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01482.o/..1516160774..0.
859e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..697.......`.d.
85a00 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
85a20 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
85a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
85a60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
85a80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
85aa0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
85ac0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
85ae0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
85b00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
85b20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
85b40 00 00 00 00 00 00 ca 05 52 74 6c 70 4e 74 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4b 65 79 00 00 ........RtlpNtMakeTemporaryKey..
85b60 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
85b80 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
85ba0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
85bc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
85be0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
85c00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
85c20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 ................8.............y.
85c40 00 00 52 74 6c 70 4e 74 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 52 ..RtlpNtMakeTemporaryKey.__imp_R
85c60 74 6c 70 4e 74 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 tlpNtMakeTemporaryKey._head_C__U
85c80 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
85ca0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
85cc0 34 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 481.o/..1516160774..0.....0.....
85ce0 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..691.......`.d...........
85d00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
85d20 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
85d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
85d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
85d80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
85da0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
85dc0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
85de0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
85e00 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
85e20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c9 05 52 74 .%............................Rt
85e40 6c 70 4e 74 45 6e 75 6d 65 72 61 74 65 53 75 62 4b 65 79 00 02 00 00 00 08 00 00 00 04 00 00 00 lpNtEnumerateSubKey.............
85e60 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
85e80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
85ea0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
85ec0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
85ee0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
85f00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
85f20 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 52 74 6c 70 4e 74 45 6e 75 6d 65 72 ..6.............w...RtlpNtEnumer
85f40 61 74 65 53 75 62 4b 65 79 00 5f 5f 69 6d 70 5f 52 74 6c 70 4e 74 45 6e 75 6d 65 72 61 74 65 53 ateSubKey.__imp_RtlpNtEnumerateS
85f60 75 62 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ubKey._head_C__Users_Peter_Code_
85f80 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
85fa0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01480.o/..15161607
85fc0 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 74..0.....0.....100666..675.....
85fe0 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
86000 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
86020 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
86040 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
86060 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
86080 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
860a0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
860c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
860e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
86100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
86120 00 00 00 00 00 00 00 00 00 00 00 00 c8 05 52 74 6c 70 4e 74 43 72 65 61 74 65 4b 65 79 00 00 00 ..............RtlpNtCreateKey...
86140 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
86160 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
86180 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
861a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
861c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
861e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
86200 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 ..............*.............k...
86220 52 74 6c 70 4e 74 43 72 65 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 74 6c 70 4e 74 43 72 65 61 RtlpNtCreateKey.__imp_RtlpNtCrea
86240 74 65 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f teKey._head_C__Users_Peter_Code_
86260 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
86280 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01479.o/..15161607
862a0 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 74..0.....0.....100666..711.....
862c0 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
862e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
86300 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
86320 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
86340 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
86360 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
86380 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
863a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
863c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
863e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
86400 00 00 00 00 00 00 00 00 00 00 00 00 c7 05 52 74 6c 70 4e 6f 74 4f 77 6e 65 72 43 72 69 74 69 63 ..............RtlpNotOwnerCritic
86420 61 6c 53 65 63 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 alSection.......................
86440 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
86460 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
86480 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
864a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
864c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
864e0 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
86500 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 70 4e 6f 74 4f 77 6e 65 72 43 72 69 74 69 63 61 6c ............RtlpNotOwnerCritical
86520 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 70 4e 6f 74 4f 77 6e 65 72 43 72 69 74 69 63 Section.__imp_RtlpNotOwnerCritic
86540 61 6c 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 alSection._head_C__Users_Peter_C
86560 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
86580 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 37 38 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01478.o/..1516
865a0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 160774..0.....0.....100666..709.
865c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
865e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
86600 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
86620 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
86640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
86660 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
86680 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
866a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
866c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
866e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
86700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c6 05 52 74 6c 70 4d 75 69 52 65 67 4c 6f 61 64 ..................RtlpMuiRegLoad
86720 52 65 67 69 73 74 72 79 49 6e 66 6f 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 RegistryInfo....................
86740 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
86760 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
86780 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
867a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
867c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
867e0 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
86800 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 70 4d 75 69 52 65 67 4c 6f 61 64 52 65 ................RtlpMuiRegLoadRe
86820 67 69 73 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 70 4d 75 69 52 65 67 4c 6f 61 64 52 gistryInfo.__imp_RtlpMuiRegLoadR
86840 65 67 69 73 74 72 79 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 egistryInfo._head_C__Users_Peter
86860 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
86880 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 37 37 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01477.o/..15
868a0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160774..0.....0.....100666..70
868c0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
868e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
86900 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
86920 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
86940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
86960 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
86980 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
869a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
869c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
869e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
86a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c5 05 52 74 6c 70 4d 75 69 52 65 67 46 72 ....................RtlpMuiRegFr
86a20 65 65 52 65 67 69 73 74 72 79 49 6e 66 6f 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 eeRegistryInfo..................
86a40 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
86a60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
86a80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
86aa0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
86ac0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
86ae0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
86b00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 70 4d 75 69 52 65 67 46 72 65 65 @.................RtlpMuiRegFree
86b20 52 65 67 69 73 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 70 4d 75 69 52 65 67 46 72 65 RegistryInfo.__imp_RtlpMuiRegFre
86b40 65 52 65 67 69 73 74 72 79 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 eRegistryInfo._head_C__Users_Pet
86b60 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
86b80 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 37 36 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01476.o/..
86ba0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
86bc0 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 713.......`.d...................
86be0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
86c00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
86c20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
86c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
86c60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
86c80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
86ca0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
86cc0 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
86ce0 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
86d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 05 52 74 6c 70 4d 75 69 52 65 67 ......................RtlpMuiReg
86d20 43 72 65 61 74 65 52 65 67 69 73 74 72 79 49 6e 66 6f 00 00 02 00 00 00 08 00 00 00 04 00 00 00 CreateRegistryInfo..............
86d40 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
86d60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
86d80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
86da0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
86dc0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
86de0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
86e00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 70 4d 75 69 52 65 67 43 72 ..D.................RtlpMuiRegCr
86e20 65 61 74 65 52 65 67 69 73 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 70 4d 75 69 52 65 eateRegistryInfo.__imp_RtlpMuiRe
86e40 67 43 72 65 61 74 65 52 65 67 69 73 74 72 79 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 gCreateRegistryInfo._head_C__Use
86e60 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
86e80 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 37 ib_libwinapi_ntdll_a..dykebs0147
86ea0 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516160774..0.....0.....10
86ec0 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..711.......`.d.............
86ee0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
86f00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
86f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
86f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
86f60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
86f80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
86fa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
86fc0 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
86fe0 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
87000 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c3 05 52 74 6c 70 ............................Rtlp
87020 4d 75 69 46 72 65 65 4c 61 6e 67 52 65 67 69 73 74 72 79 49 6e 66 6f 00 00 00 02 00 00 00 08 00 MuiFreeLangRegistryInfo.........
87040 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
87060 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
87080 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
870a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
870c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
870e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
87100 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 70 4d 75 ........B.................RtlpMu
87120 69 46 72 65 65 4c 61 6e 67 52 65 67 69 73 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 70 iFreeLangRegistryInfo.__imp_Rtlp
87140 4d 75 69 46 72 65 65 4c 61 6e 67 52 65 67 69 73 74 72 79 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f MuiFreeLangRegistryInfo._head_C_
87160 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
87180 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
871a0 30 31 34 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01474.o/..1516160774..0.....0...
871c0 20 20 31 30 30 36 36 36 20 20 37 33 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 ..100666..739.......`.d.........
871e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
87200 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..p.............0`.data.........
87220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
87240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
87260 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 0..idata$7............4...z.....
87280 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
872a0 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
872c0 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
872e0 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........(...H.................
87300 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c2 05 ...%............................
87320 52 74 6c 70 4d 65 72 67 65 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 49 6e 66 6f 72 6d RtlpMergeSecurityAttributeInform
87340 61 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ation...........................
87360 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
87380 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
873a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
873c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
873e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
87400 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 ..*.................V...........
87420 02 00 97 00 00 00 52 74 6c 70 4d 65 72 67 65 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 ......RtlpMergeSecurityAttribute
87440 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 70 4d 65 72 67 65 53 65 63 75 72 Information.__imp_RtlpMergeSecur
87460 69 74 79 41 74 74 72 69 62 75 74 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f ityAttributeInformation._head_C_
87480 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
874a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
874c0 30 31 34 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01473.o/..1516160774..0.....0...
874e0 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..697.......`.d.........
87500 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
87520 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
87540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
87560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
87580 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
875a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
875c0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
875e0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
87600 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
87620 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c1 05 ...%............................
87640 52 74 6c 70 4c 6f 61 64 55 73 65 72 55 49 42 79 50 6f 6c 69 63 79 00 00 00 00 02 00 00 00 08 00 RtlpLoadUserUIByPolicy..........
87660 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
87680 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
876a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
876c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
876e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
87700 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
87720 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 70 4c 6f ........8.............y...RtlpLo
87740 61 64 55 73 65 72 55 49 42 79 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 74 6c 70 4c 6f 61 64 55 adUserUIByPolicy.__imp_RtlpLoadU
87760 73 65 72 55 49 42 79 50 6f 6c 69 63 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 serUIByPolicy._head_C__Users_Pet
87780 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
877a0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 37 32 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01472.o/..
877c0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
877e0 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 703.......`.d...................
87800 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
87820 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
87840 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
87860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
87880 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
878a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
878c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
878e0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
87900 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
87920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 05 52 74 6c 70 4c 6f 61 64 4d 61 ......................RtlpLoadMa
87940 63 68 69 6e 65 55 49 42 79 50 6f 6c 69 63 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 chineUIByPolicy.................
87960 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
87980 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
879a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
879c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
879e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
87a00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
87a20 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 70 4c 6f 61 64 4d 61 63 68 69 6e 65 55 ................RtlpLoadMachineU
87a40 49 42 79 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 74 6c 70 4c 6f 61 64 4d 61 63 68 69 6e 65 55 IByPolicy.__imp_RtlpLoadMachineU
87a60 49 42 79 50 6f 6c 69 63 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 IByPolicy._head_C__Users_Peter_C
87a80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
87aa0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 37 31 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01471.o/..1516
87ac0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 160774..0.....0.....100666..699.
87ae0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
87b00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
87b20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
87b40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
87b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
87b80 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
87ba0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
87bc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
87be0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
87c00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
87c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 05 52 74 6c 70 49 73 51 75 61 6c 69 66 69 65 ..................RtlpIsQualifie
87c40 64 4c 61 6e 67 75 61 67 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 dLanguage.......................
87c60 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
87c80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
87ca0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
87cc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
87ce0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
87d00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
87d20 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 70 49 73 51 75 61 6c 69 66 69 65 64 4c 61 6e 67 75 ........{...RtlpIsQualifiedLangu
87d40 61 67 65 00 5f 5f 69 6d 70 5f 52 74 6c 70 49 73 51 75 61 6c 69 66 69 65 64 4c 61 6e 67 75 61 67 age.__imp_RtlpIsQualifiedLanguag
87d60 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
87d80 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
87da0 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01470.o/..1516160774..
87dc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..721.......`.
87de0 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
87e00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...l.............0`.dat
87e20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
87e40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
87e60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
87e80 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...v.............0..idata$5....
87ea0 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
87ec0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
87ee0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........"...H.......
87f00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
87f20 00 00 00 00 00 00 00 00 be 05 52 74 6c 70 49 6e 69 74 69 61 6c 69 7a 65 4c 61 6e 67 52 65 67 69 ..........RtlpInitializeLangRegi
87f40 73 74 72 79 49 6e 66 6f 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 stryInfo........................
87f60 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
87f80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
87fa0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
87fc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
87fe0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
88000 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 ........#.................H.....
88020 00 00 00 00 00 00 02 00 89 00 00 00 52 74 6c 70 49 6e 69 74 69 61 6c 69 7a 65 4c 61 6e 67 52 65 ............RtlpInitializeLangRe
88040 67 69 73 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 70 49 6e 69 74 69 61 6c 69 7a 65 4c gistryInfo.__imp_RtlpInitializeL
88060 61 6e 67 52 65 67 69 73 74 72 79 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 angRegistryInfo._head_C__Users_P
88080 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
880a0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 36 39 2e 6f 2f ibwinapi_ntdll_a..dykebs01469.o/
880c0 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
880e0 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 ..733.......`.d.................
88100 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 ...text...............,...p.....
88120 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
88140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
88160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
88180 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...z.............
881a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 0..idata$5............8.........
881c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
881e0 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
88200 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..&...H....................%....
88220 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bd 05 52 74 6c 70 47 65 74 55 ........................RtlpGetU
88240 73 65 72 4f 72 4d 61 63 68 69 6e 65 55 49 4c 61 6e 67 75 61 67 65 34 4e 4c 53 00 00 00 00 02 00 serOrMachineUILanguage4NLS......
88260 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
88280 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
882a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
882c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
882e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
88300 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 ..........................'.....
88320 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 52 74 ............P.................Rt
88340 6c 70 47 65 74 55 73 65 72 4f 72 4d 61 63 68 69 6e 65 55 49 4c 61 6e 67 75 61 67 65 34 4e 4c 53 lpGetUserOrMachineUILanguage4NLS
88360 00 5f 5f 69 6d 70 5f 52 74 6c 70 47 65 74 55 73 65 72 4f 72 4d 61 63 68 69 6e 65 55 49 4c 61 6e .__imp_RtlpGetUserOrMachineUILan
88380 67 75 61 67 65 34 4e 4c 53 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 guage4NLS._head_C__Users_Peter_C
883a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
883c0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 36 38 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01468.o/..1516
883e0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 160774..0.....0.....100666..721.
88400 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
88420 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 t...............,...l...........
88440 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
88460 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
88480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
884a0 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...v.............0..ida
884c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
884e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 ..0..idata$4............@.......
88500 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ..........0..idata$6........"...
88520 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
88540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 05 52 74 6c 70 47 65 74 53 79 73 74 65 6d 44 ..................RtlpGetSystemD
88560 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 efaultUILanguage................
88580 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
885a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
885c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
885e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
88600 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
88620 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................#...............
88640 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 52 74 6c 70 47 65 74 53 79 73 74 65 ..H.................RtlpGetSyste
88660 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 52 74 6c 70 47 65 74 mDefaultUILanguage.__imp_RtlpGet
88680 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 68 65 61 64 5f 43 5f SystemDefaultUILanguage._head_C_
886a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
886c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
886e0 30 31 34 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01467.o/..1516160774..0.....0...
88700 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..711.......`.d.........
88720 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
88740 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
88760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
88780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
887a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
887c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
887e0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
88800 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
88820 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
88840 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bb 05 ...%............................
88860 52 74 6c 70 47 65 74 4e 61 6d 65 46 72 6f 6d 4c 61 6e 67 49 6e 66 6f 4e 6f 64 65 00 00 00 02 00 RtlpGetNameFromLangInfoNode.....
88880 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
888a0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
888c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
888e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
88900 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
88920 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
88940 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 ............B.................Rt
88960 6c 70 47 65 74 4e 61 6d 65 46 72 6f 6d 4c 61 6e 67 49 6e 66 6f 4e 6f 64 65 00 5f 5f 69 6d 70 5f lpGetNameFromLangInfoNode.__imp_
88980 52 74 6c 70 47 65 74 4e 61 6d 65 46 72 6f 6d 4c 61 6e 67 49 6e 66 6f 4e 6f 64 65 00 5f 68 65 61 RtlpGetNameFromLangInfoNode._hea
889a0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
889c0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
889e0 6b 65 62 73 30 31 34 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01466.o/..1516160774..0.....
88a00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..711.......`.d.....
88a20 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
88a40 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
88a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
88a80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
88aa0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
88ac0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
88ae0 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
88b00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
88b20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
88b40 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
88b60 00 00 ba 05 52 74 6c 70 47 65 74 4c 43 49 44 46 72 6f 6d 4c 61 6e 67 49 6e 66 6f 4e 6f 64 65 00 ....RtlpGetLCIDFromLangInfoNode.
88b80 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
88ba0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
88bc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
88be0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
88c00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
88c20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
88c40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 ................B...............
88c60 00 00 52 74 6c 70 47 65 74 4c 43 49 44 46 72 6f 6d 4c 61 6e 67 49 6e 66 6f 4e 6f 64 65 00 5f 5f ..RtlpGetLCIDFromLangInfoNode.__
88c80 69 6d 70 5f 52 74 6c 70 47 65 74 4c 43 49 44 46 72 6f 6d 4c 61 6e 67 49 6e 66 6f 4e 6f 64 65 00 imp_RtlpGetLCIDFromLangInfoNode.
88ca0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
88cc0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
88ce0 00 0a 64 79 6b 65 62 73 30 31 34 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01465.o/..1516160774..0.
88d00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..689.......`.d.
88d20 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
88d40 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
88d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
88d80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
88da0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
88dc0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
88de0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
88e00 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
88e20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
88e40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
88e60 00 00 00 00 00 00 b9 05 52 74 6c 70 45 6e 73 75 72 65 42 75 66 66 65 72 53 69 7a 65 00 00 02 00 ........RtlpEnsureBufferSize....
88e80 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
88ea0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
88ec0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
88ee0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
88f00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
88f20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
88f40 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 ............4.............u...Rt
88f60 6c 70 45 6e 73 75 72 65 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 70 45 6e 73 lpEnsureBufferSize.__imp_RtlpEns
88f80 75 72 65 42 75 66 66 65 72 53 69 7a 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ureBufferSize._head_C__Users_Pet
88fa0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
88fc0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 36 34 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01464.o/..
88fe0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
89000 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 715.......`.d...................
89020 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
89040 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
89060 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
89080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
890a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
890c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
890e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
89100 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
89120 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
89140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 05 52 74 6c 70 43 72 65 61 74 65 ......................RtlpCreate
89160 50 72 6f 63 65 73 73 52 65 67 69 73 74 72 79 49 6e 66 6f 00 02 00 00 00 08 00 00 00 04 00 00 00 ProcessRegistryInfo.............
89180 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
891a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
891c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
891e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
89200 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
89220 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................"...............
89240 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 52 74 6c 70 43 72 65 61 74 65 50 72 ..F.................RtlpCreatePr
89260 6f 63 65 73 73 52 65 67 69 73 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 70 43 72 65 61 ocessRegistryInfo.__imp_RtlpCrea
89280 74 65 50 72 6f 63 65 73 73 52 65 67 69 73 74 72 79 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 teProcessRegistryInfo._head_C__U
892a0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
892c0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
892e0 34 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 463.o/..1516160774..0.....0.....
89300 31 30 30 36 36 36 20 20 37 36 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a4 01 00 00 100666..769.......`.d...........
89320 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
89340 7c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 |.............0`.data...........
89360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
89380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
893a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 86 01 00 00 00 00 00 00 .idata$7............4...........
893c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
893e0 90 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
89400 08 00 00 00 40 01 00 00 9a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
89420 00 00 00 00 00 00 00 00 32 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........2...H...................
89440 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b7 05 52 74 .%............................Rt
89460 6c 70 43 6f 6e 76 65 72 74 52 65 6c 61 74 69 76 65 54 6f 41 62 73 6f 6c 75 74 65 53 65 63 75 72 lpConvertRelativeToAbsoluteSecur
89480 69 74 79 41 74 74 72 69 62 75 74 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ityAttribute....................
894a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
894c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
894e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
89500 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
89520 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
89540 00 00 01 00 00 00 02 00 00 00 00 00 33 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 68 00 ............3.................h.
89560 00 00 00 00 00 00 00 00 00 00 02 00 a9 00 00 00 52 74 6c 70 43 6f 6e 76 65 72 74 52 65 6c 61 74 ................RtlpConvertRelat
89580 69 76 65 54 6f 41 62 73 6f 6c 75 74 65 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 00 5f iveToAbsoluteSecurityAttribute._
895a0 5f 69 6d 70 5f 52 74 6c 70 43 6f 6e 76 65 72 74 52 65 6c 61 74 69 76 65 54 6f 41 62 73 6f 6c 75 _imp_RtlpConvertRelativeToAbsolu
895c0 74 65 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 teSecurityAttribute._head_C__Use
895e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
89600 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 36 ib_libwinapi_ntdll_a..dykebs0146
89620 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516160774..0.....0.....10
89640 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 0666..721.......`.d.............
89660 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 .......text...............,...l.
89680 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
896a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
896c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
896e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 data$7............4...v.........
89700 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 ....0..idata$5............8.....
89720 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
89740 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
89760 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......"...H....................%
89780 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 05 52 74 6c 70 ............................Rtlp
897a0 43 6f 6e 76 65 72 74 4c 43 49 44 73 54 6f 43 75 6c 74 75 72 65 4e 61 6d 65 73 00 00 00 00 02 00 ConvertLCIDsToCultureNames......
897c0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
897e0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
89800 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
89820 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
89840 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
89860 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 ..........................#.....
89880 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 52 74 ............H.................Rt
898a0 6c 70 43 6f 6e 76 65 72 74 4c 43 49 44 73 54 6f 43 75 6c 74 75 72 65 4e 61 6d 65 73 00 5f 5f 69 lpConvertLCIDsToCultureNames.__i
898c0 6d 70 5f 52 74 6c 70 43 6f 6e 76 65 72 74 4c 43 49 44 73 54 6f 43 75 6c 74 75 72 65 4e 61 6d 65 mp_RtlpConvertLCIDsToCultureName
898e0 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
89900 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
89920 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01461.o/..1516160774..
89940 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..721.......`.
89960 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
89980 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...l.............0`.dat
899a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
899c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
899e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
89a00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...v.............0..idata$5....
89a20 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
89a40 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
89a60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........"...H.......
89a80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
89aa0 00 00 00 00 00 00 00 00 b5 05 52 74 6c 70 43 6f 6e 76 65 72 74 43 75 6c 74 75 72 65 4e 61 6d 65 ..........RtlpConvertCultureName
89ac0 73 54 6f 4c 43 49 44 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 sToLCIDs........................
89ae0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
89b00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
89b20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
89b40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
89b60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
89b80 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 ........#.................H.....
89ba0 00 00 00 00 00 00 02 00 89 00 00 00 52 74 6c 70 43 6f 6e 76 65 72 74 43 75 6c 74 75 72 65 4e 61 ............RtlpConvertCultureNa
89bc0 6d 65 73 54 6f 4c 43 49 44 73 00 5f 5f 69 6d 70 5f 52 74 6c 70 43 6f 6e 76 65 72 74 43 75 6c 74 mesToLCIDs.__imp_RtlpConvertCult
89be0 75 72 65 4e 61 6d 65 73 54 6f 4c 43 49 44 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ureNamesToLCIDs._head_C__Users_P
89c00 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
89c20 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 36 30 2e 6f 2f ibwinapi_ntdll_a..dykebs01460.o/
89c40 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
89c60 20 20 37 36 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a4 01 00 00 0a 00 00 00 00 00 ..769.......`.d.................
89c80 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 7c 01 00 00 00 00 ...text...............,...|.....
89ca0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
89cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
89ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
89d00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4.................
89d20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 90 01 00 00 00 00 0..idata$5............8.........
89d40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
89d60 00 00 9a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
89d80 00 00 32 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..2...H....................%....
89da0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 05 52 74 6c 70 43 6f 6e 76 ........................RtlpConv
89dc0 65 72 74 41 62 73 6f 6c 75 74 65 54 6f 52 65 6c 61 74 69 76 65 53 65 63 75 72 69 74 79 41 74 74 ertAbsoluteToRelativeSecurityAtt
89de0 72 69 62 75 74 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ribute..........................
89e00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
89e20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
89e40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
89e60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
89e80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
89ea0 02 00 00 00 00 00 33 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 68 00 00 00 00 00 00 00 ......3.................h.......
89ec0 00 00 00 00 02 00 a9 00 00 00 52 74 6c 70 43 6f 6e 76 65 72 74 41 62 73 6f 6c 75 74 65 54 6f 52 ..........RtlpConvertAbsoluteToR
89ee0 65 6c 61 74 69 76 65 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 52 elativeSecurityAttribute.__imp_R
89f00 74 6c 70 43 6f 6e 76 65 72 74 41 62 73 6f 6c 75 74 65 54 6f 52 65 6c 61 74 69 76 65 53 65 63 75 tlpConvertAbsoluteToRelativeSecu
89f20 72 69 74 79 41 74 74 72 69 62 75 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 rityAttribute._head_C__Users_Pet
89f40 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
89f60 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 35 39 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01459.o/..
89f80 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
89fa0 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 699.......`.d...................
89fc0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
89fe0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
8a000 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
8a020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
8a040 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
8a060 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
8a080 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
8a0a0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
8a0c0 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
8a0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b3 05 52 74 6c 70 43 6c 65 61 6e 75 ......................RtlpCleanu
8a100 70 52 65 67 69 73 74 72 79 4b 65 79 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 pRegistryKeys...................
8a120 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
8a140 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
8a160 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
8a180 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
8a1a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
8a1c0 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
8a1e0 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 70 43 6c 65 61 6e 75 70 52 65 67 69 73 ............{...RtlpCleanupRegis
8a200 74 72 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 52 74 6c 70 43 6c 65 61 6e 75 70 52 65 67 69 73 74 72 tryKeys.__imp_RtlpCleanupRegistr
8a220 79 4b 65 79 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f yKeys._head_C__Users_Peter_Code_
8a240 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
8a260 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01458.o/..15161607
8a280 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 74..0.....0.....100666..735.....
8a2a0 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
8a2c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...p.............0`
8a2e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
8a300 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
8a320 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
8a340 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...z.............0..idata$5
8a360 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
8a380 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 .idata$4............@...........
8a3a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 ......0..idata$6........&...H...
8a3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
8a3e0 00 00 00 00 00 00 00 00 00 00 00 00 b2 05 52 74 6c 70 43 68 65 63 6b 44 79 6e 61 6d 69 63 54 69 ..............RtlpCheckDynamicTi
8a400 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 meZoneInformation...............
8a420 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
8a440 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
8a460 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
8a480 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
8a4a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
8a4c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................(...............
8a4e0 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 52 74 6c 70 43 68 65 63 6b 44 79 6e ..R.................RtlpCheckDyn
8a500 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 amicTimeZoneInformation.__imp_Rt
8a520 6c 70 43 68 65 63 6b 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f lpCheckDynamicTimeZoneInformatio
8a540 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 n._head_C__Users_Peter_Code_wina
8a560 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
8a580 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01457.o/..1516160774..
8a5a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..699.......`.
8a5c0 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
8a5e0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
8a600 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
8a620 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
8a640 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
8a660 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
8a680 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
8a6a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
8a6c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
8a6e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
8a700 00 00 00 00 00 00 00 00 b1 05 52 74 6c 70 41 70 70 6c 79 4c 65 6e 67 74 68 46 75 6e 63 74 69 6f ..........RtlpApplyLengthFunctio
8a720 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 n...............................
8a740 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
8a760 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
8a780 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
8a7a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
8a7c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
8a7e0 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
8a800 7b 00 00 00 52 74 6c 70 41 70 70 6c 79 4c 65 6e 67 74 68 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d {...RtlpApplyLengthFunction.__im
8a820 70 5f 52 74 6c 70 41 70 70 6c 79 4c 65 6e 67 74 68 46 75 6e 63 74 69 6f 6e 00 5f 68 65 61 64 5f p_RtlpApplyLengthFunction._head_
8a840 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
8a860 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
8a880 62 73 30 31 34 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01456.o/..1516160774..0.....0.
8a8a0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..711.......`.d.......
8a8c0 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
8a8e0 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
8a900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8a920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8a940 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
8a960 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
8a980 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
8a9a0 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
8a9c0 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
8a9e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
8aa00 b0 05 52 74 6c 5a 6f 6d 62 69 66 79 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 00 00 ..RtlZombifyActivationContext...
8aa20 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
8aa40 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8aa60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8aa80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8aaa0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8aac0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
8aae0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 ..............B.................
8ab00 52 74 6c 5a 6f 6d 62 69 66 79 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d RtlZombifyActivationContext.__im
8ab20 70 5f 52 74 6c 5a 6f 6d 62 69 66 79 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 68 p_RtlZombifyActivationContext._h
8ab40 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
8ab60 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
8ab80 64 79 6b 65 62 73 30 31 34 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01455.o/..1516160774..0...
8aba0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..667.......`.d...
8abc0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
8abe0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
8ac00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
8ac20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
8ac40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
8ac60 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
8ac80 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
8aca0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
8acc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
8ace0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
8ad00 00 00 00 00 af 05 52 74 6c 5a 65 72 6f 4d 65 6d 6f 72 79 00 02 00 00 00 08 00 00 00 04 00 00 00 ......RtlZeroMemory.............
8ad20 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
8ad40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
8ad60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
8ad80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
8ada0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
8adc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
8ade0 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 52 74 6c 5a 65 72 6f 4d 65 6d 6f 72 ..&.............g...RtlZeroMemor
8ae00 79 00 5f 5f 69 6d 70 5f 52 74 6c 5a 65 72 6f 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 y.__imp_RtlZeroMemory._head_C__U
8ae20 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
8ae40 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
8ae60 34 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 454.o/..1516160774..0.....0.....
8ae80 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..691.......`.d...........
8aea0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
8aec0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
8aee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
8af00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
8af20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
8af40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
8af60 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
8af80 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
8afa0 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
8afc0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ae 05 52 74 .%............................Rt
8afe0 6c 57 72 69 74 65 52 65 67 69 73 74 72 79 56 61 6c 75 65 00 02 00 00 00 08 00 00 00 04 00 00 00 lWriteRegistryValue.............
8b000 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
8b020 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
8b040 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
8b060 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
8b080 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
8b0a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
8b0c0 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 52 74 6c 57 72 69 74 65 52 65 67 69 ..6.............w...RtlWriteRegi
8b0e0 73 74 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 74 6c 57 72 69 74 65 52 65 67 69 73 74 72 79 stryValue.__imp_RtlWriteRegistry
8b100 56 61 6c 75 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Value._head_C__Users_Peter_Code_
8b120 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
8b140 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01453.o/..15161607
8b160 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 74..0.....0.....100666..703.....
8b180 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
8b1a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
8b1c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
8b1e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
8b200 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
8b220 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
8b240 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
8b260 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
8b280 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 ......0..idata$6............H...
8b2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
8b2c0 00 00 00 00 00 00 00 00 00 00 00 00 ad 05 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c ..............RtlWriteNonVolatil
8b2e0 65 4d 65 6d 6f 72 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 eMemory.........................
8b300 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
8b320 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
8b340 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
8b360 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
8b380 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
8b3a0 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
8b3c0 00 00 02 00 7f 00 00 00 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 ........RtlWriteNonVolatileMemor
8b3e0 79 00 5f 5f 69 6d 70 5f 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 y.__imp_RtlWriteNonVolatileMemor
8b400 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 y._head_C__Users_Peter_Code_wina
8b420 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
8b440 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01452.o/..1516160774..
8b460 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..691.......`.
8b480 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
8b4a0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
8b4c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
8b4e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
8b500 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
8b520 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
8b540 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
8b560 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
8b580 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
8b5a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
8b5c0 00 00 00 00 00 00 00 00 ac 05 52 74 6c 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 ..........RtlWow64SuspendThread.
8b5e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
8b600 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8b620 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8b640 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8b660 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8b680 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
8b6a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 ..............6.............w...
8b6c0 52 74 6c 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 57 RtlWow64SuspendThread.__imp_RtlW
8b6e0 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ow64SuspendThread._head_C__Users
8b700 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
8b720 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 35 31 2e _libwinapi_ntdll_a..dykebs01451.
8b740 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
8b760 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..701.......`.d...............
8b780 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
8b7a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
8b7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
8b7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
8b800 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
8b820 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
8b840 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
8b860 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
8b880 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
8b8a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ab 05 52 74 6c 57 6f 77 ..........................RtlWow
8b8c0 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 64SetThreadContext..............
8b8e0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
8b900 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
8b920 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
8b940 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
8b960 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
8b980 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
8b9a0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 57 6f 77 36 34 53 65 74 54 ..<.............}...RtlWow64SetT
8b9c0 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 53 65 74 54 68 hreadContext.__imp_RtlWow64SetTh
8b9e0 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 readContext._head_C__Users_Peter
8ba00 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
8ba20 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 35 30 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01450.o/..15
8ba40 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160774..0.....0.....100666..71
8ba60 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
8ba80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
8baa0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
8bac0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
8bae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
8bb00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
8bb20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
8bb40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
8bb60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
8bb80 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
8bba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 05 52 74 6c 57 6f 77 36 34 50 75 73 68 ....................RtlWow64Push
8bbc0 43 72 6f 73 73 50 72 6f 63 65 73 73 57 6f 72 6b 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 CrossProcessWork................
8bbe0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
8bc00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
8bc20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
8bc40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
8bc60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
8bc80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............!.................
8bca0 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 57 6f 77 36 34 50 75 73 68 43 72 D.................RtlWow64PushCr
8bcc0 6f 73 73 50 72 6f 63 65 73 73 57 6f 72 6b 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 50 75 73 ossProcessWork.__imp_RtlWow64Pus
8bce0 68 43 72 6f 73 73 50 72 6f 63 65 73 73 57 6f 72 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 hCrossProcessWork._head_C__Users
8bd00 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
8bd20 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 34 39 2e _libwinapi_ntdll_a..dykebs01449.
8bd40 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
8bd60 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..711.......`.d...............
8bd80 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
8bda0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
8bdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
8bde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
8be00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
8be20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
8be40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
8be60 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
8be80 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
8bea0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 05 52 74 6c 57 6f 77 ..........................RtlWow
8bec0 36 34 50 6f 70 43 72 6f 73 73 50 72 6f 63 65 73 73 57 6f 72 6b 00 00 00 02 00 00 00 08 00 00 00 64PopCrossProcessWork...........
8bee0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
8bf00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
8bf20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
8bf40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
8bf60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
8bf80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 ................................
8bfa0 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 57 6f 77 36 34 ......B.................RtlWow64
8bfc0 50 6f 70 43 72 6f 73 73 50 72 6f 63 65 73 73 57 6f 72 6b 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 PopCrossProcessWork.__imp_RtlWow
8bfe0 36 34 50 6f 70 43 72 6f 73 73 50 72 6f 63 65 73 73 57 6f 72 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 64PopCrossProcessWork._head_C__U
8c000 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
8c020 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
8c040 34 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 448.o/..1516160774..0.....0.....
8c060 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 100666..721.......`.d...........
8c080 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
8c0a0 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 l.............0`.data...........
8c0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
8c0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
8c100 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 .idata$7............4...v.......
8c120 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
8c140 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
8c160 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
8c180 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...H...................
8c1a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 05 52 74 .%............................Rt
8c1c0 6c 57 6f 77 36 34 50 6f 70 41 6c 6c 43 72 6f 73 73 50 72 6f 63 65 73 73 57 6f 72 6b 00 00 00 00 lWow64PopAllCrossProcessWork....
8c1e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
8c200 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8c220 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8c240 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8c260 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8c280 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 ............................#...
8c2a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 ..............H.................
8c2c0 52 74 6c 57 6f 77 36 34 50 6f 70 41 6c 6c 43 72 6f 73 73 50 72 6f 63 65 73 73 57 6f 72 6b 00 5f RtlWow64PopAllCrossProcessWork._
8c2e0 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 50 6f 70 41 6c 6c 43 72 6f 73 73 50 72 6f 63 65 73 73 57 _imp_RtlWow64PopAllCrossProcessW
8c300 6f 72 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ork._head_C__Users_Peter_Code_wi
8c320 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
8c340 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01447.o/..1516160774
8c360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 ..0.....0.....100666..723.......
8c380 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
8c3a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...l.............0`.d
8c3c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
8c3e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
8c400 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
8c420 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...v.............0..idata$5..
8c440 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
8c460 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 data$4............@.............
8c480 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 ....0..idata$6........"...H.....
8c4a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
8c4c0 00 00 00 00 00 00 00 00 00 00 a7 05 52 74 6c 57 6f 77 36 34 4c 6f 67 4d 65 73 73 61 67 65 49 6e ............RtlWow64LogMessageIn
8c4e0 45 76 65 6e 74 4c 6f 67 67 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 EventLogger.....................
8c500 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
8c520 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
8c540 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
8c560 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
8c580 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
8c5a0 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 ..........$.................J...
8c5c0 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 52 74 6c 57 6f 77 36 34 4c 6f 67 4d 65 73 73 61 67 65 ..............RtlWow64LogMessage
8c5e0 49 6e 45 76 65 6e 74 4c 6f 67 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 4c 6f 67 4d InEventLogger.__imp_RtlWow64LogM
8c600 65 73 73 61 67 65 49 6e 45 76 65 6e 74 4c 6f 67 67 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 essageInEventLogger._head_C__Use
8c620 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
8c640 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 34 ib_libwinapi_ntdll_a..dykebs0144
8c660 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516160774..0.....0.....10
8c680 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 0666..733.......`.d.............
8c6a0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 .......text...............,...p.
8c6c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
8c6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
8c700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
8c720 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$7............4...z.........
8c740 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 ....0..idata$5............8.....
8c760 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
8c780 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
8c7a0 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......&...H....................%
8c7c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a6 05 52 74 6c 57 ............................RtlW
8c7e0 6f 77 36 34 49 73 57 6f 77 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 00 ow64IsWowGuestMachineSupported..
8c800 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
8c820 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
8c840 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
8c860 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
8c880 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
8c8a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 ..............................'.
8c8c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 ................P...............
8c8e0 00 00 52 74 6c 57 6f 77 36 34 49 73 57 6f 77 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f ..RtlWow64IsWowGuestMachineSuppo
8c900 72 74 65 64 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 49 73 57 6f 77 47 75 65 73 74 4d 61 63 rted.__imp_RtlWow64IsWowGuestMac
8c920 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 hineSupported._head_C__Users_Pet
8c940 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
8c960 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 34 35 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01445.o/..
8c980 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
8c9a0 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 721.......`.d...................
8c9c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 .text...............,...l.......
8c9e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
8ca00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
8ca20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
8ca40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...v.............0.
8ca60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 .idata$5............8...........
8ca80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
8caa0 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
8cac0 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 "...H....................%......
8cae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a5 05 52 74 6c 57 6f 77 36 34 47 65 ......................RtlWow64Ge
8cb00 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 00 00 00 02 00 00 00 08 00 00 00 tThreadSelectorEntry............
8cb20 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
8cb40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
8cb60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
8cb80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
8cba0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
8cbc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 ....................#...........
8cbe0 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 52 74 6c 57 6f 77 36 34 ......H.................RtlWow64
8cc00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 52 74 6c GetThreadSelectorEntry.__imp_Rtl
8cc20 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 68 65 61 Wow64GetThreadSelectorEntry._hea
8cc40 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
8cc60 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
8cc80 6b 65 62 73 30 31 34 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01444.o/..1516160774..0.....
8cca0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..701.......`.d.....
8ccc0 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
8cce0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
8cd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
8cd20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
8cd40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
8cd60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
8cd80 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
8cda0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
8cdc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
8cde0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
8ce00 00 00 a4 05 52 74 6c 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 00 02 00 ....RtlWow64GetThreadContext....
8ce20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
8ce40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
8ce60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
8ce80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
8cea0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
8cec0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
8cee0 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 ............<.............}...Rt
8cf00 6c 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c lWow64GetThreadContext.__imp_Rtl
8cf20 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 Wow64GetThreadContext._head_C__U
8cf40 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
8cf60 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
8cf80 34 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 443.o/..1516160774..0.....0.....
8cfa0 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..713.......`.d...........
8cfc0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
8cfe0 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
8d000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
8d020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
8d040 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
8d060 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
8d080 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
8d0a0 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
8d0c0 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
8d0e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a3 05 52 74 .%............................Rt
8d100 6c 57 6f 77 36 34 47 65 74 53 68 61 72 65 64 49 6e 66 6f 50 72 6f 63 65 73 73 00 00 02 00 00 00 lWow64GetSharedInfoProcess......
8d120 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
8d140 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
8d160 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
8d180 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
8d1a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
8d1c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 ........................!.......
8d1e0 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 57 ..........D.................RtlW
8d200 6f 77 36 34 47 65 74 53 68 61 72 65 64 49 6e 66 6f 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 52 ow64GetSharedInfoProcess.__imp_R
8d220 74 6c 57 6f 77 36 34 47 65 74 53 68 61 72 65 64 49 6e 66 6f 50 72 6f 63 65 73 73 00 5f 68 65 61 tlWow64GetSharedInfoProcess._hea
8d240 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
8d260 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
8d280 6b 65 62 73 30 31 34 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01442.o/..1516160774..0.....
8d2a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..709.......`.d.....
8d2c0 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
8d2e0 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
8d300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
8d320 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
8d340 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
8d360 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
8d380 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
8d3a0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
8d3c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
8d3e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
8d400 00 00 a2 05 52 74 6c 57 6f 77 36 34 47 65 74 50 72 6f 63 65 73 73 4d 61 63 68 69 6e 65 73 00 00 ....RtlWow64GetProcessMachines..
8d420 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
8d440 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
8d460 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
8d480 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
8d4a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
8d4c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
8d4e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 ................@...............
8d500 00 00 52 74 6c 57 6f 77 36 34 47 65 74 50 72 6f 63 65 73 73 4d 61 63 68 69 6e 65 73 00 5f 5f 69 ..RtlWow64GetProcessMachines.__i
8d520 6d 70 5f 52 74 6c 57 6f 77 36 34 47 65 74 50 72 6f 63 65 73 73 4d 61 63 68 69 6e 65 73 00 5f 68 mp_RtlWow64GetProcessMachines._h
8d540 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
8d560 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
8d580 64 79 6b 65 62 73 30 31 34 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01441.o/..1516160774..0...
8d5a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..725.......`.d...
8d5c0 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
8d5e0 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...l.............0`.data...
8d600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
8d620 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
8d640 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
8d660 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 v.............0..idata$5........
8d680 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
8d6a0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
8d6c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........$...H...........
8d6e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
8d700 00 00 00 00 a1 05 52 74 6c 57 6f 77 36 34 47 65 74 45 71 75 69 76 61 6c 65 6e 74 4d 61 63 68 69 ......RtlWow64GetEquivalentMachi
8d720 6e 65 43 48 50 45 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 neCHPE..........................
8d740 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
8d760 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
8d780 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
8d7a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
8d7c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
8d7e0 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 ....%.................L.........
8d800 00 00 02 00 8d 00 00 00 52 74 6c 57 6f 77 36 34 47 65 74 45 71 75 69 76 61 6c 65 6e 74 4d 61 63 ........RtlWow64GetEquivalentMac
8d820 68 69 6e 65 43 48 50 45 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 47 65 74 45 71 75 69 76 61 hineCHPE.__imp_RtlWow64GetEquiva
8d840 6c 65 6e 74 4d 61 63 68 69 6e 65 43 48 50 45 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 lentMachineCHPE._head_C__Users_P
8d860 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
8d880 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 34 30 2e 6f 2f ibwinapi_ntdll_a..dykebs01440.o/
8d8a0 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
8d8c0 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..703.......`.d.................
8d8e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
8d900 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
8d920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
8d940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
8d960 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
8d980 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
8d9a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
8d9c0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
8d9e0 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
8da00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 05 52 74 6c 57 6f 77 36 34 ........................RtlWow64
8da20 47 65 74 43 75 72 72 65 6e 74 4d 61 63 68 69 6e 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 GetCurrentMachine...............
8da40 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
8da60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
8da80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
8daa0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
8dac0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
8dae0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
8db00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 57 6f 77 36 34 47 65 74 43 75 72 >.................RtlWow64GetCur
8db20 72 65 6e 74 4d 61 63 68 69 6e 65 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 47 65 74 43 75 72 rentMachine.__imp_RtlWow64GetCur
8db40 72 65 6e 74 4d 61 63 68 69 6e 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rentMachine._head_C__Users_Peter
8db60 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
8db80 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 33 39 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01439.o/..15
8dba0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160774..0.....0.....100666..70
8dbc0 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
8dbe0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
8dc00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
8dc20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
8dc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
8dc60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
8dc80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
8dca0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
8dcc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
8dce0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
8dd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f 05 52 74 6c 57 6f 77 36 34 47 65 74 43 ....................RtlWow64GetC
8dd20 75 72 72 65 6e 74 43 70 75 41 72 65 61 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 urrentCpuArea...................
8dd40 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
8dd60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
8dd80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
8dda0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
8ddc0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
8dde0 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
8de00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 57 6f 77 36 34 47 65 74 43 75 72 72 65 6e 74 ..............RtlWow64GetCurrent
8de20 43 70 75 41 72 65 61 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 47 65 74 43 75 72 72 65 6e 74 CpuArea.__imp_RtlWow64GetCurrent
8de40 43 70 75 41 72 65 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 CpuArea._head_C__Users_Peter_Cod
8de60 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
8de80 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01438.o/..151616
8dea0 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 0774..0.....0.....100666..697...
8dec0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
8dee0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
8df00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
8df20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
8df40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
8df60 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
8df80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
8dfa0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
8dfc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
8dfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
8e000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9e 05 52 74 6c 57 6f 77 36 34 47 65 74 43 70 75 41 72 ................RtlWow64GetCpuAr
8e020 65 61 49 6e 66 6f 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 eaInfo..........................
8e040 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
8e060 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
8e080 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
8e0a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
8e0c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
8e0e0 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
8e100 00 00 00 00 02 00 79 00 00 00 52 74 6c 57 6f 77 36 34 47 65 74 43 70 75 41 72 65 61 49 6e 66 6f ......y...RtlWow64GetCpuAreaInfo
8e120 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 47 65 74 43 70 75 41 72 65 61 49 6e 66 6f 00 5f 68 .__imp_RtlWow64GetCpuAreaInfo._h
8e140 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
8e160 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
8e180 64 79 6b 65 62 73 30 31 34 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01437.o/..1516160774..0...
8e1a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..715.......`.d...
8e1c0 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
8e1e0 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
8e200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
8e220 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
8e240 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
8e260 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
8e280 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
8e2a0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
8e2c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
8e2e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
8e300 00 00 00 00 9d 05 52 74 6c 57 6f 77 36 34 45 6e 61 62 6c 65 46 73 52 65 64 69 72 65 63 74 69 6f ......RtlWow64EnableFsRedirectio
8e320 6e 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 nEx.............................
8e340 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
8e360 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
8e380 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
8e3a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
8e3c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
8e3e0 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
8e400 87 00 00 00 52 74 6c 57 6f 77 36 34 45 6e 61 62 6c 65 46 73 52 65 64 69 72 65 63 74 69 6f 6e 45 ....RtlWow64EnableFsRedirectionE
8e420 78 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 45 6e 61 62 6c 65 46 73 52 65 64 69 72 65 63 74 x.__imp_RtlWow64EnableFsRedirect
8e440 69 6f 6e 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ionEx._head_C__Users_Peter_Code_
8e460 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
8e480 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01436.o/..15161607
8e4a0 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 74..0.....0.....100666..711.....
8e4c0 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
8e4e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
8e500 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
8e520 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
8e540 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
8e560 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
8e580 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
8e5a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
8e5c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
8e5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
8e600 00 00 00 00 00 00 00 00 00 00 00 00 9c 05 52 74 6c 57 6f 77 36 34 45 6e 61 62 6c 65 46 73 52 65 ..............RtlWow64EnableFsRe
8e620 64 69 72 65 63 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 direction.......................
8e640 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
8e660 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
8e680 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
8e6a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
8e6c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
8e6e0 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
8e700 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 57 6f 77 36 34 45 6e 61 62 6c 65 46 73 52 65 64 69 ............RtlWow64EnableFsRedi
8e720 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 45 6e 61 62 6c 65 46 73 52 65 rection.__imp_RtlWow64EnableFsRe
8e740 64 69 72 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 direction._head_C__Users_Peter_C
8e760 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
8e780 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 33 35 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01435.o/..1516
8e7a0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 160774..0.....0.....100666..697.
8e7c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
8e7e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
8e800 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
8e820 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
8e840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
8e860 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
8e880 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
8e8a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
8e8c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
8e8e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
8e900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b 05 52 74 6c 57 6f 77 36 34 43 61 6c 6c 46 75 ..................RtlWow64CallFu
8e920 6e 63 74 69 6f 6e 36 34 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 nction64........................
8e940 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
8e960 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
8e980 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
8e9a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
8e9c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
8e9e0 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
8ea00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 57 6f 77 36 34 43 61 6c 6c 46 75 6e 63 74 69 6f 6e ........y...RtlWow64CallFunction
8ea20 36 34 00 5f 5f 69 6d 70 5f 52 74 6c 57 6f 77 36 34 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 36 34 00 64.__imp_RtlWow64CallFunction64.
8ea40 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
8ea60 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
8ea80 00 0a 64 79 6b 65 62 73 30 31 34 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01434.o/..1516160774..0.
8eaa0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..699.......`.d.
8eac0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
8eae0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
8eb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
8eb20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
8eb40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
8eb60 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
8eb80 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
8eba0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
8ebc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
8ebe0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
8ec00 00 00 00 00 00 00 9a 05 52 74 6c 57 6e 66 44 6c 6c 55 6e 6c 6f 61 64 43 61 6c 6c 62 61 63 6b 00 ........RtlWnfDllUnloadCallback.
8ec20 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
8ec40 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
8ec60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
8ec80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
8eca0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
8ecc0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
8ece0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 ................:.............{.
8ed00 00 00 52 74 6c 57 6e 66 44 6c 6c 55 6e 6c 6f 61 64 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f ..RtlWnfDllUnloadCallback.__imp_
8ed20 52 74 6c 57 6e 66 44 6c 6c 55 6e 6c 6f 61 64 43 61 6c 6c 62 61 63 6b 00 5f 68 65 61 64 5f 43 5f RtlWnfDllUnloadCallback._head_C_
8ed40 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
8ed60 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
8ed80 30 31 34 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01433.o/..1516160774..0.....0...
8eda0 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..701.......`.d.........
8edc0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
8ede0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
8ee00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
8ee20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
8ee40 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
8ee60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
8ee80 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
8eea0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
8eec0 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
8eee0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 05 ...%............................
8ef00 52 74 6c 57 6e 66 43 6f 6d 70 61 72 65 43 68 61 6e 67 65 53 74 61 6d 70 00 00 02 00 00 00 08 00 RtlWnfCompareChangeStamp........
8ef20 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
8ef40 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
8ef60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
8ef80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
8efa0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
8efc0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
8efe0 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 57 6e 66 ........<.............}...RtlWnf
8f000 43 6f 6d 70 61 72 65 43 68 61 6e 67 65 53 74 61 6d 70 00 5f 5f 69 6d 70 5f 52 74 6c 57 6e 66 43 CompareChangeStamp.__imp_RtlWnfC
8f020 6f 6d 70 61 72 65 43 68 61 6e 67 65 53 74 61 6d 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ompareChangeStamp._head_C__Users
8f040 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
8f060 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 33 32 2e _libwinapi_ntdll_a..dykebs01432.
8f080 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
8f0a0 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..697.......`.d...............
8f0c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
8f0e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
8f100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
8f120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
8f140 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
8f160 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
8f180 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
8f1a0 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
8f1c0 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
8f1e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 05 52 74 6c 57 65 72 ..........................RtlWer
8f200 70 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 pReportException................
8f220 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
8f240 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
8f260 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
8f280 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
8f2a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
8f2c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
8f2e0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 57 65 72 70 52 65 70 6f 72 ..8.............y...RtlWerpRepor
8f300 74 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 57 65 72 70 52 65 70 6f 72 74 45 78 tException.__imp_RtlWerpReportEx
8f320 63 65 70 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ception._head_C__Users_Peter_Cod
8f340 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
8f360 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01431.o/..151616
8f380 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 0774..0.....0.....100666..725...
8f3a0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
8f3c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...l.............
8f3e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
8f400 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
8f420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
8f440 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...v.............0..idata
8f460 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
8f480 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 0..idata$4............@.........
8f4a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 ........0..idata$6........$...H.
8f4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
8f4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 05 52 74 6c 57 65 61 6b 6c 79 45 6e 75 6d 65 72 61 ................RtlWeaklyEnumera
8f500 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 teEntryHashTable................
8f520 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
8f540 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
8f560 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
8f580 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
8f5a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
8f5c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............%.................
8f5e0 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 52 74 6c 57 65 61 6b 6c 79 45 6e 75 6d 65 L.................RtlWeaklyEnume
8f600 72 61 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 57 65 61 6b rateEntryHashTable.__imp_RtlWeak
8f620 6c 79 45 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 5f 68 65 61 64 5f lyEnumerateEntryHashTable._head_
8f640 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
8f660 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
8f680 62 73 30 31 34 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01430.o/..1516160774..0.....0.
8f6a0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..663.......`.d.......
8f6c0 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
8f6e0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
8f700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8f720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8f740 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
8f760 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
8f780 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
8f7a0 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
8f7c0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
8f7e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
8f800 96 05 52 74 6c 57 61 6c 6b 48 65 61 70 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..RtlWalkHeap...................
8f820 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
8f840 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
8f860 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
8f880 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
8f8a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
8f8c0 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 ..............................".
8f8e0 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 52 74 6c 57 61 6c 6b 48 65 61 70 00 5f 5f 69 6d ............c...RtlWalkHeap.__im
8f900 70 5f 52 74 6c 57 61 6c 6b 48 65 61 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 p_RtlWalkHeap._head_C__Users_Pet
8f920 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
8f940 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 32 39 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01429.o/..
8f960 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
8f980 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 679.......`.d...................
8f9a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
8f9c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
8f9e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
8fa00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
8fa20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
8fa40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
8fa60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
8fa80 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
8faa0 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
8fac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 05 52 74 6c 57 61 6c 6b 46 72 61 ......................RtlWalkFra
8fae0 6d 65 43 68 61 69 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 meChain.........................
8fb00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
8fb20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
8fb40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
8fb60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
8fb80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
8fba0 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
8fbc0 00 00 02 00 6f 00 00 00 52 74 6c 57 61 6c 6b 46 72 61 6d 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f ....o...RtlWalkFrameChain.__imp_
8fbe0 52 74 6c 57 61 6c 6b 46 72 61 6d 65 43 68 61 69 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 RtlWalkFrameChain._head_C__Users
8fc00 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
8fc20 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 32 38 2e _libwinapi_ntdll_a..dykebs01428.
8fc40 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
8fc60 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..701.......`.d...............
8fc80 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
8fca0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
8fcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
8fce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
8fd00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
8fd20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
8fd40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
8fd60 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
8fd80 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
8fda0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 94 05 52 74 6c 57 61 6b ..........................RtlWak
8fdc0 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 eConditionVariable..............
8fde0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
8fe00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
8fe20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
8fe40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
8fe60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
8fe80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
8fea0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 57 61 6b 65 43 6f 6e 64 69 ..<.............}...RtlWakeCondi
8fec0 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 57 61 6b 65 43 6f 6e 64 69 74 tionVariable.__imp_RtlWakeCondit
8fee0 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ionVariable._head_C__Users_Peter
8ff00 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
8ff20 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 32 37 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01427.o/..15
8ff40 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160774..0.....0.....100666..71
8ff60 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
8ff80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
8ffa0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
8ffc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
8ffe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
90000 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
90020 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
90040 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
90060 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
90080 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
900a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 93 05 52 74 6c 57 61 6b 65 41 6c 6c 43 6f ....................RtlWakeAllCo
900c0 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 nditionVariable.................
900e0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
90100 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
90120 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
90140 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
90160 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
90180 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
901a0 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 57 61 6b 65 41 6c 6c 43 6f 6e 64 B.................RtlWakeAllCond
901c0 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 57 61 6b 65 41 6c 6c 43 6f itionVariable.__imp_RtlWakeAllCo
901e0 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 nditionVariable._head_C__Users_P
90200 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
90220 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 32 36 2e 6f 2f ibwinapi_ntdll_a..dykebs01426.o/
90240 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
90260 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..711.......`.d.................
90280 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
902a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
902c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
902e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
90300 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
90320 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
90340 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
90360 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
90380 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
903a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 92 05 52 74 6c 57 61 6b 65 41 ........................RtlWakeA
903c0 64 64 72 65 73 73 53 69 6e 67 6c 65 4e 6f 46 65 6e 63 65 00 00 00 02 00 00 00 08 00 00 00 04 00 ddressSingleNoFence.............
903e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
90400 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
90420 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
90440 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
90460 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
90480 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
904a0 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 57 61 6b 65 41 64 64 ....B.................RtlWakeAdd
904c0 72 65 73 73 53 69 6e 67 6c 65 4e 6f 46 65 6e 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 57 61 6b 65 41 ressSingleNoFence.__imp_RtlWakeA
904e0 64 64 72 65 73 73 53 69 6e 67 6c 65 4e 6f 46 65 6e 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ddressSingleNoFence._head_C__Use
90500 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
90520 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 32 ib_libwinapi_ntdll_a..dykebs0142
90540 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516160774..0.....0.....10
90560 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..689.......`.d.............
90580 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
905a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
905c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
905e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
90600 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
90620 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
90640 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
90660 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
90680 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
906a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 91 05 52 74 6c 57 ............................RtlW
906c0 61 6b 65 41 64 64 72 65 73 73 53 69 6e 67 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 akeAddressSingle................
906e0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
90700 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
90720 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
90740 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
90760 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
90780 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
907a0 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 4.............u...RtlWakeAddress
907c0 53 69 6e 67 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 53 69 6e 67 6c Single.__imp_RtlWakeAddressSingl
907e0 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
90800 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
90820 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01424.o/..1516160774..
90840 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..701.......`.
90860 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
90880 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
908a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
908c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
908e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
90900 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
90920 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
90940 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
90960 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
90980 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
909a0 00 00 00 00 00 00 00 00 90 05 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 41 6c 6c 4e 6f 46 65 6e ..........RtlWakeAddressAllNoFen
909c0 63 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ce..............................
909e0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
90a00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
90a20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
90a40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
90a60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
90a80 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
90aa0 7d 00 00 00 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 41 6c 6c 4e 6f 46 65 6e 63 65 00 5f 5f 69 }...RtlWakeAddressAllNoFence.__i
90ac0 6d 70 5f 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 41 6c 6c 4e 6f 46 65 6e 63 65 00 5f 68 65 61 mp_RtlWakeAddressAllNoFence._hea
90ae0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
90b00 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
90b20 6b 65 62 73 30 31 34 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01423.o/..1516160774..0.....
90b40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..679.......`.d.....
90b60 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
90b80 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
90ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
90bc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
90be0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
90c00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
90c20 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
90c40 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
90c60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
90c80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
90ca0 00 00 8f 05 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 41 6c 6c 00 02 00 00 00 08 00 00 00 04 00 ....RtlWakeAddressAll...........
90cc0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
90ce0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
90d00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
90d20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
90d40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
90d60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
90d80 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 52 74 6c 57 61 6b 65 41 64 64 ..................o...RtlWakeAdd
90da0 72 65 73 73 41 6c 6c 00 5f 5f 69 6d 70 5f 52 74 6c 57 61 6b 65 41 64 64 72 65 73 73 41 6c 6c 00 ressAll.__imp_RtlWakeAddressAll.
90dc0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
90de0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
90e00 00 0a 64 79 6b 65 62 73 30 31 34 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01422.o/..1516160774..0.
90e20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..677.......`.d.
90e40 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
90e60 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
90e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
90ea0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
90ec0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
90ee0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
90f00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
90f20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
90f40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
90f60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
90f80 00 00 00 00 00 00 8e 05 52 74 6c 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 00 02 00 00 00 08 00 ........RtlWaitOnAddress........
90fa0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
90fc0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
90fe0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
91000 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
91020 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
91040 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
91060 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 52 74 6c 57 61 69 ........,.............m...RtlWai
91080 74 4f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6c 57 61 69 74 4f 6e 41 64 64 72 65 73 tOnAddress.__imp_RtlWaitOnAddres
910a0 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
910c0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
910e0 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01421.o/..1516160774..
91100 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..715.......`.
91120 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
91140 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
91160 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
91180 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
911a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
911c0 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
911e0 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
91200 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
91220 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
91240 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
91260 00 00 00 00 00 00 00 00 8d 05 52 74 6c 57 61 69 74 46 6f 72 57 6e 66 4d 65 74 61 4e 6f 74 69 66 ..........RtlWaitForWnfMetaNotif
91280 69 63 61 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ication.........................
912a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
912c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
912e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
91300 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
91320 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
91340 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 ....".................F.........
91360 00 00 02 00 87 00 00 00 52 74 6c 57 61 69 74 46 6f 72 57 6e 66 4d 65 74 61 4e 6f 74 69 66 69 63 ........RtlWaitForWnfMetaNotific
91380 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 57 61 69 74 46 6f 72 57 6e 66 4d 65 74 61 4e 6f 74 ation.__imp_RtlWaitForWnfMetaNot
913a0 69 66 69 63 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ification._head_C__Users_Peter_C
913c0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
913e0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 32 30 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01420.o/..1516
91400 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 160774..0.....0.....100666..677.
91420 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
91440 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
91460 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
91480 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
914a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
914c0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
914e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
91500 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
91520 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
91540 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
91560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 05 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 ..................RtlVirtualUnwi
91580 6e 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 nd..............................
915a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
915c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
915e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
91600 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
91620 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
91640 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
91660 6d 00 00 00 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 52 74 6c 56 69 m...RtlVirtualUnwind.__imp_RtlVi
91680 72 74 75 61 6c 55 6e 77 69 6e 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rtualUnwind._head_C__Users_Peter
916a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
916c0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 31 39 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01419.o/..15
916e0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160774..0.....0.....100666..68
91700 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
91720 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
91740 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
91760 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
91780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
917a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
917c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
917e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
91800 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
91820 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
91840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 05 52 74 6c 56 65 72 69 66 79 56 65 72 ....................RtlVerifyVer
91860 73 69 6f 6e 49 6e 66 6f 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 sionInfo........................
91880 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
918a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
918c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
918e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
91900 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
91920 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
91940 00 00 00 00 02 00 75 00 00 00 52 74 6c 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 00 5f ......u...RtlVerifyVersionInfo._
91960 5f 69 6d 70 5f 52 74 6c 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 00 5f 68 65 61 64 5f _imp_RtlVerifyVersionInfo._head_
91980 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
919a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
919c0 62 73 30 31 34 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01418.o/..1516160774..0.....0.
919e0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..701.......`.d.......
91a00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
91a20 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
91a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
91a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
91a80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
91aa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
91ac0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
91ae0 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
91b00 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
91b20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
91b40 8a 05 52 74 6c 56 61 6c 69 64 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 02 00 00 00 ..RtlValidateUnicodeString......
91b60 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
91b80 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
91ba0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
91bc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
91be0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
91c00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
91c20 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 56 ..........<.............}...RtlV
91c40 61 6c 69 64 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 56 61 alidateUnicodeString.__imp_RtlVa
91c60 6c 69 64 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 lidateUnicodeString._head_C__Use
91c80 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
91ca0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 31 ib_libwinapi_ntdll_a..dykebs0141
91cc0 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160774..0.....0.....10
91ce0 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..699.......`.d.............
91d00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
91d20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
91d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
91d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
91d80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
91da0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
91dc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
91de0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
91e00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
91e20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 89 05 52 74 6c 56 ............................RtlV
91e40 61 6c 69 64 61 74 65 50 72 6f 63 65 73 73 48 65 61 70 73 00 00 00 02 00 00 00 08 00 00 00 04 00 alidateProcessHeaps.............
91e60 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
91e80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
91ea0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
91ec0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
91ee0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
91f00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
91f20 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 56 61 6c 69 64 61 74 ....:.............{...RtlValidat
91f40 65 50 72 6f 63 65 73 73 48 65 61 70 73 00 5f 5f 69 6d 70 5f 52 74 6c 56 61 6c 69 64 61 74 65 50 eProcessHeaps.__imp_RtlValidateP
91f60 72 6f 63 65 73 73 48 65 61 70 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rocessHeaps._head_C__Users_Peter
91f80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
91fa0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 31 36 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01416.o/..15
91fc0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160774..0.....0.....100666..67
91fe0 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
92000 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
92020 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
92040 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
92060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
92080 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
920a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
920c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
920e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
92100 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
92120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 05 52 74 6c 56 61 6c 69 64 61 74 65 48 ....................RtlValidateH
92140 65 61 70 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 eap.............................
92160 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
92180 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
921a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
921c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
921e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
92200 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
92220 02 00 6b 00 00 00 52 74 6c 56 61 6c 69 64 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 56 ..k...RtlValidateHeap.__imp_RtlV
92240 61 6c 69 64 61 74 65 48 65 61 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 alidateHeap._head_C__Users_Peter
92260 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
92280 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 31 35 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01415.o/..15
922a0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160774..0.....0.....100666..71
922c0 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
922e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
92300 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
92320 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
92340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
92360 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
92380 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
923a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
923c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
923e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
92400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 05 52 74 6c 56 61 6c 69 64 61 74 65 43 ....................RtlValidateC
92420 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 orrelationVector................
92440 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
92460 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
92480 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
924a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
924c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
924e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............!.................
92500 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 D.................RtlValidateCor
92520 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 56 61 6c 69 64 61 74 65 relationVector.__imp_RtlValidate
92540 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 CorrelationVector._head_C__Users
92560 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
92580 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 31 34 2e _libwinapi_ntdll_a..dykebs01414.
925a0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
925c0 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..663.......`.d...............
925e0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
92600 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
92620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
92640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
92660 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
92680 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
926a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
926c0 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
926e0 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
92700 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 86 05 52 74 6c 56 61 6c ..........................RtlVal
92720 69 64 53 69 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 idSid...........................
92740 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
92760 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
92780 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
927a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
927c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
927e0 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 ......................".........
92800 00 00 02 00 63 00 00 00 52 74 6c 56 61 6c 69 64 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 56 61 6c ....c...RtlValidSid.__imp_RtlVal
92820 69 64 53 69 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f idSid._head_C__Users_Peter_Code_
92840 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
92860 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01413.o/..15161607
92880 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 74..0.....0.....100666..709.....
928a0 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
928c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
928e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
92900 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
92920 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
92940 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
92960 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
92980 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
929a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
929c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
929e0 00 00 00 00 00 00 00 00 00 00 00 00 85 05 52 74 6c 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 ..............RtlValidSecurityDe
92a00 73 63 72 69 70 74 6f 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 scriptor........................
92a20 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
92a40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
92a60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
92a80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
92aa0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
92ac0 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
92ae0 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 ............RtlValidSecurityDesc
92b00 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 riptor.__imp_RtlValidSecurityDes
92b20 63 72 69 70 74 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 criptor._head_C__Users_Peter_Cod
92b40 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
92b60 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01412.o/..151616
92b80 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 0774..0.....0.....100666..733...
92ba0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
92bc0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...p.............
92be0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
92c00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
92c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
92c40 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...z.............0..idata
92c60 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
92c80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 0..idata$4............@.........
92ca0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 ........0..idata$6........&...H.
92cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
92ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 05 52 74 6c 56 61 6c 69 64 52 65 6c 61 74 69 76 65 ................RtlValidRelative
92d00 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 SecurityDescriptor..............
92d20 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
92d40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
92d60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
92d80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
92da0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
92dc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................'.............
92de0 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 52 74 6c 56 61 6c 69 64 52 65 ....P.................RtlValidRe
92e00 6c 61 74 69 76 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 lativeSecurityDescriptor.__imp_R
92e20 74 6c 56 61 6c 69 64 52 65 6c 61 74 69 76 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f tlValidRelativeSecurityDescripto
92e40 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 r._head_C__Users_Peter_Code_wina
92e60 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
92e80 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01411.o/..1516160774..
92ea0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..703.......`.
92ec0 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
92ee0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
92f00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
92f20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
92f40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
92f60 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
92f80 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
92fa0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
92fc0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
92fe0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
93000 00 00 00 00 00 00 00 00 83 05 52 74 6c 56 61 6c 69 64 50 72 6f 63 65 73 73 50 72 6f 74 65 63 74 ..........RtlValidProcessProtect
93020 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ion.............................
93040 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
93060 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
93080 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
930a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
930c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
930e0 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
93100 7f 00 00 00 52 74 6c 56 61 6c 69 64 50 72 6f 63 65 73 73 50 72 6f 74 65 63 74 69 6f 6e 00 5f 5f ....RtlValidProcessProtection.__
93120 69 6d 70 5f 52 74 6c 56 61 6c 69 64 50 72 6f 63 65 73 73 50 72 6f 74 65 63 74 69 6f 6e 00 5f 68 imp_RtlValidProcessProtection._h
93140 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
93160 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
93180 64 79 6b 65 62 73 30 31 34 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01410.o/..1516160774..0...
931a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..663.......`.d...
931c0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
931e0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
93200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
93220 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
93240 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
93260 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
93280 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
932a0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
932c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
932e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
93300 00 00 00 00 82 05 52 74 6c 56 61 6c 69 64 41 63 6c 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......RtlValidAcl...............
93320 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
93340 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
93360 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
93380 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
933a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
933c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
933e0 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 52 74 6c 56 61 6c 69 64 41 63 6c 00 ..".............c...RtlValidAcl.
93400 5f 5f 69 6d 70 5f 52 74 6c 56 61 6c 69 64 41 63 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 __imp_RtlValidAcl._head_C__Users
93420 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
93440 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 30 39 2e _libwinapi_ntdll_a..dykebs01409.
93460 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
93480 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..673.......`.d...............
934a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
934c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
934e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
93500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
93520 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
93540 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
93560 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
93580 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
935a0 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
935c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 05 52 74 6c 55 70 70 ..........................RtlUpp
935e0 65 72 53 74 72 69 6e 67 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 erString........................
93600 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
93620 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
93640 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
93660 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
93680 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
936a0 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
936c0 00 00 00 00 00 00 02 00 69 00 00 00 52 74 6c 55 70 70 65 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 ........i...RtlUpperString.__imp
936e0 5f 52 74 6c 55 70 70 65 72 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _RtlUpperString._head_C__Users_P
93700 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
93720 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 30 38 2e 6f 2f ibwinapi_ntdll_a..dykebs01408.o/
93740 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
93760 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..665.......`.d.................
93780 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
937a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
937c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
937e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
93800 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
93820 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
93840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
93860 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
93880 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
938a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 05 52 74 6c 55 70 70 65 72 ........................RtlUpper
938c0 43 68 61 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 Char............................
938e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
93900 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
93920 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
93940 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
93960 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
93980 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 ....................$...........
939a0 02 00 65 00 00 00 52 74 6c 55 70 70 65 72 43 68 61 72 00 5f 5f 69 6d 70 5f 52 74 6c 55 70 70 65 ..e...RtlUpperChar.__imp_RtlUppe
939c0 72 43 68 61 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f rChar._head_C__Users_Peter_Code_
939e0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
93a00 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01407.o/..15161607
93a20 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 74..0.....0.....100666..673.....
93a40 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
93a60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
93a80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
93aa0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
93ac0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
93ae0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
93b00 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
93b20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
93b40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
93b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
93b80 00 00 00 00 00 00 00 00 00 00 00 00 7f 05 52 74 6c 55 70 64 61 74 65 54 69 6d 65 72 00 00 00 00 ..............RtlUpdateTimer....
93ba0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
93bc0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
93be0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
93c00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
93c20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
93c40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
93c60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 ..............(.............i...
93c80 52 74 6c 55 70 64 61 74 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 55 70 64 61 74 65 54 69 RtlUpdateTimer.__imp_RtlUpdateTi
93ca0 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 mer._head_C__Users_Peter_Code_wi
93cc0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
93ce0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01406.o/..1516160774
93d00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 ..0.....0.....100666..697.......
93d20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
93d40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
93d60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
93d80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
93da0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
93dc0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
93de0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
93e00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
93e20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
93e40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
93e60 00 00 00 00 00 00 00 00 00 00 7e 05 52 74 6c 55 70 64 61 74 65 43 6c 6f 6e 65 64 53 52 57 4c 6f ..........~.RtlUpdateClonedSRWLo
93e80 63 6b 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ck..............................
93ea0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
93ec0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
93ee0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
93f00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
93f20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
93f40 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
93f60 02 00 79 00 00 00 52 74 6c 55 70 64 61 74 65 43 6c 6f 6e 65 64 53 52 57 4c 6f 63 6b 00 5f 5f 69 ..y...RtlUpdateClonedSRWLock.__i
93f80 6d 70 5f 52 74 6c 55 70 64 61 74 65 43 6c 6f 6e 65 64 53 52 57 4c 6f 63 6b 00 5f 68 65 61 64 5f mp_RtlUpdateClonedSRWLock._head_
93fa0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
93fc0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
93fe0 62 73 30 31 34 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01405.o/..1516160774..0.....0.
94000 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..721.......`.d.......
94020 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
94040 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...l.............0`.data.......
94060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
94080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
940a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 ..0..idata$7............4...v...
940c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
940e0 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
94100 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
94120 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...H...............
94140 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
94160 7d 05 52 74 6c 55 70 64 61 74 65 43 6c 6f 6e 65 64 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e }.RtlUpdateClonedCriticalSection
94180 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
941a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
941c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
941e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
94200 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
94220 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
94240 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 #.................H.............
94260 89 00 00 00 52 74 6c 55 70 64 61 74 65 43 6c 6f 6e 65 64 43 72 69 74 69 63 61 6c 53 65 63 74 69 ....RtlUpdateClonedCriticalSecti
94280 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 55 70 64 61 74 65 43 6c 6f 6e 65 64 43 72 69 74 69 63 61 6c on.__imp_RtlUpdateClonedCritical
942a0 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 Section._head_C__Users_Peter_Cod
942c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
942e0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01404.o/..151616
94300 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 0774..0.....0.....100666..697...
94320 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
94340 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
94360 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
94380 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
943a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
943c0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
943e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
94400 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
94420 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
94440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
94460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c 05 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 ..............|.RtlUpcaseUnicode
94480 54 6f 4f 65 6d 4e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ToOemN..........................
944a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
944c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
944e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
94500 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
94520 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
94540 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
94560 00 00 00 00 02 00 79 00 00 00 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 4f 65 6d 4e ......y...RtlUpcaseUnicodeToOemN
94580 00 5f 5f 69 6d 70 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 4f 65 6d 4e 00 5f 68 .__imp_RtlUpcaseUnicodeToOemN._h
945a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
945c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
945e0 64 79 6b 65 62 73 30 31 34 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01403.o/..1516160774..0...
94600 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..713.......`.d...
94620 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
94640 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
94660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
94680 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
946a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
946c0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
946e0 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
94700 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
94720 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
94740 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
94760 00 00 00 00 7b 05 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 ....{.RtlUpcaseUnicodeToMultiByt
94780 65 4e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 eN..............................
947a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
947c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
947e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
94800 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
94820 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
94840 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
94860 85 00 00 00 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e ....RtlUpcaseUnicodeToMultiByteN
94880 00 5f 5f 69 6d 70 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 .__imp_RtlUpcaseUnicodeToMultiBy
948a0 74 65 4e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 teN._head_C__Users_Peter_Code_wi
948c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
948e0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01402.o/..1516160774
94900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 ..0.....0.....100666..711.......
94920 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
94940 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
94960 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
94980 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
949a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
949c0 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
949e0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
94a00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
94a20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
94a40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
94a60 00 00 00 00 00 00 00 00 00 00 7a 05 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 43 75 ..........z.RtlUpcaseUnicodeToCu
94a80 73 74 6f 6d 43 50 4e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 stomCPN.........................
94aa0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
94ac0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
94ae0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
94b00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
94b20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
94b40 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
94b60 00 00 00 00 02 00 83 00 00 00 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 43 75 73 74 ..........RtlUpcaseUnicodeToCust
94b80 6f 6d 43 50 4e 00 5f 5f 69 6d 70 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 54 6f 43 75 omCPN.__imp_RtlUpcaseUnicodeToCu
94ba0 73 74 6f 6d 43 50 4e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 stomCPN._head_C__Users_Peter_Cod
94bc0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
94be0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 34 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01401.o/..151616
94c00 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 0774..0.....0.....100666..727...
94c20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
94c40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...l.............
94c60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
94c80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
94ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
94cc0 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...v.............0..idata
94ce0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
94d00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 0..idata$4............@.........
94d20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 ........0..idata$6........$...H.
94d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
94d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 79 05 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 ..............y.RtlUpcaseUnicode
94d80 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 StringToOemString...............
94da0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
94dc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
94de0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
94e00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
94e20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
94e40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............&.................
94e60 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f N.................RtlUpcaseUnico
94e80 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 70 63 deStringToOemString.__imp_RtlUpc
94ea0 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 5f 68 65 61 aseUnicodeStringToOemString._hea
94ec0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
94ee0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
94f00 6b 65 62 73 30 31 34 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01400.o/..1516160774..0.....
94f20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..749.......`.d.....
94f40 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
94f60 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...t.............0`.data.....
94f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
94fa0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
94fc0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 ....0..idata$7............4...~.
94fe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
95000 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
95020 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
95040 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........,...H.............
95060 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
95080 00 00 78 05 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 43 6f 75 6e ..x.RtlUpcaseUnicodeStringToCoun
950a0 74 65 64 4f 65 6d 53 74 72 69 6e 67 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 tedOemString....................
950c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
950e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
95100 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
95120 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
95140 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
95160 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 ..........-.................\...
95180 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 ..............RtlUpcaseUnicodeSt
951a0 72 69 6e 67 54 6f 43 6f 75 6e 74 65 64 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c ringToCountedOemString.__imp_Rtl
951c0 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 43 6f 75 6e 74 65 64 4f 65 6d 53 UpcaseUnicodeStringToCountedOemS
951e0 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f tring._head_C__Users_Peter_Code_
95200 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
95220 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01399.o/..15161607
95240 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 74..0.....0.....100666..697.....
95260 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
95280 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
952a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
952c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
952e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
95300 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
95320 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
95340 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
95360 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 ......0..idata$6............H...
95380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
953a0 00 00 00 00 00 00 00 00 00 00 00 00 77 05 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 ............w.RtlUpcaseUnicodeSt
953c0 72 69 6e 67 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ring............................
953e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
95400 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
95420 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
95440 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
95460 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
95480 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
954a0 00 00 02 00 79 00 00 00 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f ....y...RtlUpcaseUnicodeString._
954c0 5f 69 6d 70 5f 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 68 65 61 _imp_RtlUpcaseUnicodeString._hea
954e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
95500 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
95520 6b 65 62 73 30 31 33 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01398.o/..1516160774..0.....
95540 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..689.......`.d.....
95560 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
95580 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
955a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
955c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
955e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
95600 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
95620 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
95640 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
95660 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
95680 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
956a0 00 00 76 05 52 74 6c 55 70 63 61 73 65 55 6e 69 63 6f 64 65 43 68 61 72 00 00 02 00 00 00 08 00 ..v.RtlUpcaseUnicodeChar........
956c0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
956e0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
95700 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
95720 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
95740 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
95760 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
95780 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 55 70 63 ........4.............u...RtlUpc
957a0 61 73 65 55 6e 69 63 6f 64 65 43 68 61 72 00 5f 5f 69 6d 70 5f 52 74 6c 55 70 63 61 73 65 55 6e aseUnicodeChar.__imp_RtlUpcaseUn
957c0 69 63 6f 64 65 43 68 61 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 icodeChar._head_C__Users_Peter_C
957e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
95800 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 39 37 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01397.o/..1516
95820 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 160774..0.....0.....100666..663.
95840 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
95860 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
95880 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
958a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
958c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
958e0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
95900 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
95920 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
95940 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
95960 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
95980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 75 05 52 74 6c 55 6e 77 69 6e 64 45 78 00 00 00 ................u.RtlUnwindEx...
959a0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
959c0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
959e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
95a00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
95a20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
95a40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 ................................
95a60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 ..............".............c...
95a80 52 74 6c 55 6e 77 69 6e 64 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e 64 45 78 00 5f 68 RtlUnwindEx.__imp_RtlUnwindEx._h
95aa0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
95ac0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
95ae0 64 79 6b 65 62 73 30 31 33 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01396.o/..1516160774..0...
95b00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..655.......`.d...
95b20 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
95b40 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
95b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
95b80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
95ba0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
95bc0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
95be0 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
95c00 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...r.............0.
95c20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
95c40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
95c60 00 00 00 00 74 05 52 74 6c 55 6e 77 69 6e 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ....t.RtlUnwind.................
95c80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
95ca0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
95cc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
95ce0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
95d00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
95d20 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 ................................
95d40 00 00 00 00 00 00 00 00 00 00 02 00 5f 00 00 00 52 74 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f ............_...RtlUnwind.__imp_
95d60 52 74 6c 55 6e 77 69 6e 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 RtlUnwind._head_C__Users_Peter_C
95d80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
95da0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 39 35 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01395.o/..1516
95dc0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 39 20 160774..0.....0.....100666..749.
95de0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
95e00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 t...............,...t...........
95e20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
95e40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
95e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
95e80 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...~.............0..ida
95ea0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
95ec0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 ..0..idata$4............@.......
95ee0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 ..........0..idata$6........,...
95f00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
95f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 73 05 52 74 6c 55 6e 73 75 62 73 63 72 69 62 65 ................s.RtlUnsubscribe
95f40 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 02 00 00 00 WnfStateChangeNotification......
95f60 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
95f80 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
95fa0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
95fc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
95fe0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
96000 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 00 00 ........................-.......
96020 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 52 74 6c 55 ..........\.................RtlU
96040 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 nsubscribeWnfStateChangeNotifica
96060 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 tion.__imp_RtlUnsubscribeWnfStat
96080 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 eChangeNotification._head_C__Use
960a0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
960c0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 39 ib_libwinapi_ntdll_a..dykebs0139
960e0 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516160774..0.....0.....10
96100 30 36 36 36 20 20 37 38 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a8 01 00 00 0a 00 0666..783.......`.d.............
96120 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 80 01 .......text...............,.....
96140 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
96160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
96180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
961a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 8a 01 00 00 00 00 00 00 01 00 data$7............4.............
961c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 94 01 ....0..idata$5............8.....
961e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
96200 00 00 40 01 00 00 9e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
96220 00 00 00 00 00 00 36 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......6...H....................%
96240 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 72 05 52 74 6c 55 ..........................r.RtlU
96260 6e 73 75 62 73 63 72 69 62 65 57 6e 66 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 69 74 68 43 6f 6d nsubscribeWnfNotificationWithCom
96280 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 pletionCallback.................
962a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
962c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
962e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
96300 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
96320 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
96340 00 00 00 00 01 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............8.................
96360 72 00 00 00 00 00 00 00 00 00 00 00 02 00 b3 00 00 00 52 74 6c 55 6e 73 75 62 73 63 72 69 62 65 r.................RtlUnsubscribe
96380 57 6e 66 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 69 74 68 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c WnfNotificationWithCompletionCal
963a0 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 4e 6f 74 lback.__imp_RtlUnsubscribeWnfNot
963c0 69 66 69 63 61 74 69 6f 6e 57 69 74 68 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 ificationWithCompletionCallback.
963e0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
96400 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
96420 00 0a 64 79 6b 65 62 73 30 31 33 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01393.o/..1516160774..0.
96440 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 36 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..769.......`.d.
96460 07 00 00 00 00 00 a4 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
96480 00 00 08 00 00 00 2c 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...|.............0`.data.
964a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
964c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
964e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
96500 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ................0..idata$5......
96520 00 00 08 00 00 00 38 01 00 00 90 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
96540 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 9a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
96560 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 32 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........2...H.........
96580 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
965a0 00 00 00 00 00 00 71 05 52 74 6c 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 4e 6f 74 69 66 69 63 ......q.RtlUnsubscribeWnfNotific
965c0 61 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 ationWaitForCompletion..........
965e0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
96600 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
96620 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
96640 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
96660 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
96680 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 33 00 00 00 00 00 00 00 05 00 ......................3.........
966a0 00 00 02 00 00 00 00 00 68 00 00 00 00 00 00 00 00 00 00 00 02 00 a9 00 00 00 52 74 6c 55 6e 73 ........h.................RtlUns
966c0 75 62 73 63 72 69 62 65 57 6e 66 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f ubscribeWnfNotificationWaitForCo
966e0 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 mpletion.__imp_RtlUnsubscribeWnf
96700 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 68 NotificationWaitForCompletion._h
96720 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
96740 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
96760 64 79 6b 65 62 73 30 31 33 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01392.o/..1516160774..0...
96780 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..697.......`.d...
967a0 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
967c0 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
967e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
96800 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
96820 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
96840 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
96860 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
96880 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
968a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
968c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
968e0 00 00 00 00 70 05 52 74 6c 55 6e 6c 6f 63 6b 4d 6f 64 75 6c 65 53 65 63 74 69 6f 6e 00 00 00 00 ....p.RtlUnlockModuleSection....
96900 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
96920 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
96940 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
96960 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
96980 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
969a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
969c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 ..............8.............y...
969e0 52 74 6c 55 6e 6c 6f 63 6b 4d 6f 64 75 6c 65 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c RtlUnlockModuleSection.__imp_Rtl
96a00 55 6e 6c 6f 63 6b 4d 6f 64 75 6c 65 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 UnlockModuleSection._head_C__Use
96a20 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
96a40 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 39 ib_libwinapi_ntdll_a..dykebs0139
96a60 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516160774..0.....0.....10
96a80 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..687.......`.d.............
96aa0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
96ac0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
96ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
96b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
96b20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
96b40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
96b60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
96b80 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
96ba0 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
96bc0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 05 52 74 6c 55 ..........................o.RtlU
96be0 6e 6c 6f 63 6b 4d 65 6d 6f 72 79 5a 6f 6e 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 nlockMemoryZone.................
96c00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
96c20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
96c40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
96c60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
96c80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
96ca0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
96cc0 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 6c 55 6e 6c 6f 63 6b 4d 65 6d 6f 72 2.............s...RtlUnlockMemor
96ce0 79 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 6c 6f 63 6b 4d 65 6d 6f 72 79 5a 6f 6e 65 00 yZone.__imp_RtlUnlockMemoryZone.
96d00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
96d20 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
96d40 00 0a 64 79 6b 65 62 73 30 31 33 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01390.o/..1516160774..0.
96d60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..715.......`.d.
96d80 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
96da0 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
96dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
96de0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
96e00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
96e20 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
96e40 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
96e60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
96e80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
96ea0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
96ec0 00 00 00 00 00 00 6e 05 52 74 6c 55 6e 6c 6f 63 6b 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b ......n.RtlUnlockMemoryBlockLook
96ee0 61 73 69 64 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 aside...........................
96f00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
96f20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
96f40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
96f60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
96f80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
96fa0 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 ..".................F...........
96fc0 02 00 87 00 00 00 52 74 6c 55 6e 6c 6f 63 6b 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 ......RtlUnlockMemoryBlockLookas
96fe0 69 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 6c 6f 63 6b 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f ide.__imp_RtlUnlockMemoryBlockLo
97000 6f 6b 61 73 69 64 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 okaside._head_C__Users_Peter_Cod
97020 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
97040 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01389.o/..151616
97060 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 0774..0.....0.....100666..667...
97080 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
970a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
970c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
970e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
97100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
97120 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
97140 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
97160 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
97180 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
971a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
971c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6d 05 52 74 6c 55 6e 6c 6f 63 6b 48 65 61 70 00 02 00 ..............m.RtlUnlockHeap...
971e0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
97200 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
97220 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
97240 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
97260 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
97280 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 ................................
972a0 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 52 74 ............&.............g...Rt
972c0 6c 55 6e 6c 6f 63 6b 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 6c 6f 63 6b 48 65 61 70 00 lUnlockHeap.__imp_RtlUnlockHeap.
972e0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
97300 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
97320 00 0a 64 79 6b 65 62 73 30 31 33 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01388.o/..1516160774..0.
97340 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..697.......`.d.
97360 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
97380 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
973a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
973c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
973e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
97400 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
97420 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
97440 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
97460 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
97480 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
974a0 00 00 00 00 00 00 6c 05 52 74 6c 55 6e 6c 6f 63 6b 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 00 ......l.RtlUnlockCurrentThread..
974c0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
974e0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
97500 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
97520 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
97540 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
97560 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
97580 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 ................8.............y.
975a0 00 00 52 74 6c 55 6e 6c 6f 63 6b 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 ..RtlUnlockCurrentThread.__imp_R
975c0 74 6c 55 6e 6c 6f 63 6b 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 tlUnlockCurrentThread._head_C__U
975e0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
97600 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
97620 33 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 387.o/..1516160774..0.....0.....
97640 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..699.......`.d...........
97660 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
97680 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
976a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
976c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
976e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
97700 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
97720 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
97740 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
97760 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
97780 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 05 52 74 .%..........................k.Rt
977a0 6c 55 6e 6c 6f 63 6b 42 6f 6f 74 53 74 61 74 75 73 44 61 74 61 00 00 00 02 00 00 00 08 00 00 00 lUnlockBootStatusData...........
977c0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
977e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
97800 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
97820 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
97840 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
97860 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
97880 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 55 6e 6c 6f 63 ......:.............{...RtlUnloc
978a0 6b 42 6f 6f 74 53 74 61 74 75 73 44 61 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 6c 6f 63 6b 42 kBootStatusData.__imp_RtlUnlockB
978c0 6f 6f 74 53 74 61 74 75 73 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ootStatusData._head_C__Users_Pet
978e0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
97900 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 38 36 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01386.o/..
97920 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
97940 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 661.......`.d...................
97960 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
97980 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
979a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
979c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
979e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
97a00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
97a20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
97a40 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
97a60 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
97a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 05 52 74 6c 55 6e 69 66 6f 72 6d ....................j.RtlUniform
97aa0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
97ac0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
97ae0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
97b00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
97b20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
97b40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
97b60 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
97b80 61 00 00 00 52 74 6c 55 6e 69 66 6f 72 6d 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 66 6f 72 6d 00 a...RtlUniform.__imp_RtlUniform.
97ba0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
97bc0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
97be0 00 0a 64 79 6b 65 62 73 30 31 33 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01385.o/..1516160774..0.
97c00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..679.......`.d.
97c20 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
97c40 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
97c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
97c80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
97ca0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
97cc0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
97ce0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
97d00 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
97d20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
97d40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
97d60 00 00 00 00 00 00 69 05 52 74 6c 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 4e 00 02 00 00 00 08 00 ......i.RtlUnicodeToUTF8N.......
97d80 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
97da0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
97dc0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
97de0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
97e00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
97e20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
97e40 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 52 74 6c 55 6e 69 ......................o...RtlUni
97e60 63 6f 64 65 54 6f 55 54 46 38 4e 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 55 54 codeToUTF8N.__imp_RtlUnicodeToUT
97e80 46 38 4e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 F8N._head_C__Users_Peter_Code_wi
97ea0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
97ec0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01384.o/..1516160774
97ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 ..0.....0.....100666..677.......
97f00 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
97f20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
97f40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
97f60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
97f80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
97fa0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
97fc0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
97fe0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
98000 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
98020 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
98040 00 00 00 00 00 00 00 00 00 00 68 05 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4f 65 6d 4e 00 00 02 00 ..........h.RtlUnicodeToOemN....
98060 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
98080 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
980a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
980c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
980e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
98100 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
98120 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 52 74 ............,.............m...Rt
98140 6c 55 6e 69 63 6f 64 65 54 6f 4f 65 6d 4e 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 54 lUnicodeToOemN.__imp_RtlUnicodeT
98160 6f 4f 65 6d 4e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f oOemN._head_C__Users_Peter_Code_
98180 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
981a0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01383.o/..15161607
981c0 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 74..0.....0.....100666..703.....
981e0 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
98200 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
98220 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
98240 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
98260 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
98280 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
982a0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
982c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
982e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 ......0..idata$6............H...
98300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
98320 00 00 00 00 00 00 00 00 00 00 00 00 67 05 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 ............g.RtlUnicodeToMultiB
98340 79 74 65 53 69 7a 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 yteSize.........................
98360 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
98380 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
983a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
983c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
983e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
98400 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
98420 00 00 02 00 7f 00 00 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a ........RtlUnicodeToMultiByteSiz
98440 65 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a e.__imp_RtlUnicodeToMultiByteSiz
98460 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
98480 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
984a0 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01382.o/..1516160774..
984c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..697.......`.
984e0 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
98500 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
98520 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
98540 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
98560 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
98580 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
985a0 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
985c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
985e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
98600 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
98620 00 00 00 00 00 00 00 00 66 05 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e ........f.RtlUnicodeToMultiByteN
98640 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
98660 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
98680 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
986a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
986c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
986e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
98700 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
98720 79 00 00 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 5f 5f 69 6d 70 y...RtlUnicodeToMultiByteN.__imp
98740 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 5f 68 65 61 64 5f 43 5f _RtlUnicodeToMultiByteN._head_C_
98760 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
98780 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
987a0 30 31 33 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01381.o/..1516160774..0.....0...
987c0 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..691.......`.d.........
987e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
98800 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
98820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
98840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
98860 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
98880 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
988a0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
988c0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
988e0 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
98900 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 65 05 ...%..........................e.
98920 52 74 6c 55 6e 69 63 6f 64 65 54 6f 43 75 73 74 6f 6d 43 50 4e 00 02 00 00 00 08 00 00 00 04 00 RtlUnicodeToCustomCPN...........
98940 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
98960 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
98980 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
989a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
989c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
989e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
98a00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 52 74 6c 55 6e 69 63 6f 64 65 ....6.............w...RtlUnicode
98a20 54 6f 43 75 73 74 6f 6d 43 50 4e 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 54 6f 43 75 ToCustomCPN.__imp_RtlUnicodeToCu
98a40 73 74 6f 6d 43 50 4e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 stomCPN._head_C__Users_Peter_Cod
98a60 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
98a80 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01380.o/..151616
98aa0 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 0774..0.....0.....100666..711...
98ac0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
98ae0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
98b00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
98b20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
98b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
98b60 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
98b80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
98ba0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
98bc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
98be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
98c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 05 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 ..............d.RtlUnicodeString
98c20 54 6f 4f 65 6d 53 74 72 69 6e 67 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ToOemString.....................
98c40 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
98c60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
98c80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
98ca0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
98cc0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
98ce0 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
98d00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f ..............RtlUnicodeStringTo
98d20 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 OemString.__imp_RtlUnicodeString
98d40 54 6f 4f 65 6d 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ToOemString._head_C__Users_Peter
98d60 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
98d80 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 37 39 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01379.o/..15
98da0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160774..0.....0.....100666..70
98dc0 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
98de0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
98e00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
98e20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
98e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
98e60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
98e80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
98ea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
98ec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
98ee0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
98f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 63 05 52 74 6c 55 6e 69 63 6f 64 65 53 74 ..................c.RtlUnicodeSt
98f20 72 69 6e 67 54 6f 4f 65 6d 53 69 7a 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ringToOemSize...................
98f40 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
98f60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
98f80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
98fa0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
98fc0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
98fe0 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
99000 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f ..............RtlUnicodeStringTo
99020 4f 65 6d 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f OemSize.__imp_RtlUnicodeStringTo
99040 4f 65 6d 53 69 7a 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 OemSize._head_C__Users_Peter_Cod
99060 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
99080 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01378.o/..151616
990a0 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 0774..0.....0.....100666..703...
990c0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
990e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
99100 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
99120 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
99140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
99160 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
99180 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
991a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
991c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
991e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
99200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 62 05 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 ..............b.RtlUnicodeString
99220 54 6f 49 6e 74 65 67 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ToInteger.......................
99240 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
99260 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
99280 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
992a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
992c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
992e0 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
99300 00 00 00 00 02 00 7f 00 00 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 49 6e 74 65 ..........RtlUnicodeStringToInte
99320 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 49 6e 74 65 ger.__imp_RtlUnicodeStringToInte
99340 67 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ger._head_C__Users_Peter_Code_wi
99360 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
99380 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01377.o/..1516160774
993a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 ..0.....0.....100666..733.......
993c0 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
993e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...p.............0`.d
99400 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
99420 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
99440 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
99460 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...z.............0..idata$5..
99480 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
994a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 data$4............@.............
994c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 ....0..idata$6........&...H.....
994e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
99500 00 00 00 00 00 00 00 00 00 00 61 05 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 43 6f ..........a.RtlUnicodeStringToCo
99520 75 6e 74 65 64 4f 65 6d 53 74 72 69 6e 67 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 untedOemString..................
99540 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
99560 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
99580 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
995a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
995c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
995e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............'.................
99600 50 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 P.................RtlUnicodeStri
99620 6e 67 54 6f 43 6f 75 6e 74 65 64 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e ngToCountedOemString.__imp_RtlUn
99640 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 43 6f 75 6e 74 65 64 4f 65 6d 53 74 72 69 6e 67 00 5f 68 icodeStringToCountedOemString._h
99660 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
99680 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
996a0 64 79 6b 65 62 73 30 31 33 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01376.o/..1516160774..0...
996c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..713.......`.d...
996e0 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
99700 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
99720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
99740 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
99760 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
99780 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
997a0 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
997c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
997e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
99800 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
99820 00 00 00 00 60 05 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 ....`.RtlUnicodeStringToAnsiStri
99840 6e 67 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ng..............................
99860 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
99880 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
998a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
998c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
998e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
99900 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
99920 85 00 00 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 ....RtlUnicodeStringToAnsiString
99940 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 .__imp_RtlUnicodeStringToAnsiStr
99960 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ing._head_C__Users_Peter_Code_wi
99980 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
999a0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01375.o/..1516160774
999c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 ..0.....0.....100666..709.......
999e0 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
99a00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
99a20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
99a40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
99a60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
99a80 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
99aa0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
99ac0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
99ae0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
99b00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
99b20 00 00 00 00 00 00 00 00 00 00 5f 05 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e .........._.RtlUnicodeStringToAn
99b40 73 69 53 69 7a 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 siSize..........................
99b60 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
99b80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
99ba0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
99bc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
99be0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
99c00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
99c20 00 00 00 00 02 00 81 00 00 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 ..........RtlUnicodeStringToAnsi
99c40 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 Size.__imp_RtlUnicodeStringToAns
99c60 69 53 69 7a 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f iSize._head_C__Users_Peter_Code_
99c80 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
99ca0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01374.o/..15161607
99cc0 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 74..0.....0.....100666..713.....
99ce0 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
99d00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
99d20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
99d40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
99d60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
99d80 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
99da0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
99dc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
99de0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 ......0..idata$6............H...
99e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
99e20 00 00 00 00 00 00 00 00 00 00 00 00 5e 05 52 74 6c 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 ............^.RtlUnhandledExcept
99e40 69 6f 6e 46 69 6c 74 65 72 32 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ionFilter2......................
99e60 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
99e80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
99ea0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
99ec0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
99ee0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
99f00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 ........!.................D.....
99f20 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f ............RtlUnhandledExceptio
99f40 6e 46 69 6c 74 65 72 32 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 nFilter2.__imp_RtlUnhandledExcep
99f60 74 69 6f 6e 46 69 6c 74 65 72 32 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tionFilter2._head_C__Users_Peter
99f80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
99fa0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 37 33 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01373.o/..15
99fc0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160774..0.....0.....100666..71
99fe0 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
9a000 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
9a020 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
9a040 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
9a060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
9a080 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
9a0a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
9a0c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
9a0e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
9a100 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
9a120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5d 05 52 74 6c 55 6e 68 61 6e 64 6c 65 64 ..................].RtlUnhandled
9a140 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ExceptionFilter.................
9a160 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
9a180 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
9a1a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
9a1c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
9a1e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
9a200 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
9a220 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 55 6e 68 61 6e 64 6c 65 64 45 78 B.................RtlUnhandledEx
9a240 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 68 61 6e 64 6c 65 64 ceptionFilter.__imp_RtlUnhandled
9a260 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ExceptionFilter._head_C__Users_P
9a280 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
9a2a0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 37 32 2e 6f 2f ibwinapi_ntdll_a..dykebs01372.o/
9a2c0 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
9a2e0 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..679.......`.d.................
9a300 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
9a320 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
9a340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
9a360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
9a380 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
9a3a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
9a3c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
9a3e0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
9a400 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
9a420 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 05 52 74 6c 55 6d 73 54 68 ......................\.RtlUmsTh
9a440 72 65 61 64 59 69 65 6c 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 readYield.......................
9a460 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
9a480 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
9a4a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
9a4c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
9a4e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
9a500 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
9a520 00 00 00 00 02 00 6f 00 00 00 52 74 6c 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 5f 5f 69 6d ......o...RtlUmsThreadYield.__im
9a540 70 5f 52 74 6c 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 p_RtlUmsThreadYield._head_C__Use
9a560 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
9a580 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 37 ib_libwinapi_ntdll_a..dykebs0137
9a5a0 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516160774..0.....0.....10
9a5c0 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..679.......`.d.............
9a5e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
9a600 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
9a620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
9a640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
9a660 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
9a680 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
9a6a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
9a6c0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
9a6e0 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
9a700 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5b 05 52 74 6c 55 ..........................[.RtlU
9a720 54 46 38 54 6f 55 6e 69 63 6f 64 65 4e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 TF8ToUnicodeN...................
9a740 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
9a760 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
9a780 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
9a7a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
9a7c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
9a7e0 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
9a800 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 52 74 6c 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 4e 00 ..........o...RtlUTF8ToUnicodeN.
9a820 5f 5f 69 6d 70 5f 52 74 6c 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 4e 00 5f 68 65 61 64 5f 43 5f __imp_RtlUTF8ToUnicodeN._head_C_
9a840 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
9a860 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
9a880 30 31 33 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01370.o/..1516160774..0.....0...
9a8a0 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..709.......`.d.........
9a8c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
9a8e0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
9a900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
9a920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
9a940 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
9a960 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
9a980 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
9a9a0 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
9a9c0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
9a9e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 05 ...%..........................Z.
9aa00 52 74 6c 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 00 00 00 02 00 RtlTryEnterCriticalSection......
9aa20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
9aa40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
9aa60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
9aa80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
9aaa0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
9aac0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
9aae0 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 ............@.................Rt
9ab00 6c 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 lTryEnterCriticalSection.__imp_R
9ab20 74 6c 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f tlTryEnterCriticalSection._head_
9ab40 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
9ab60 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
9ab80 62 73 30 31 33 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01369.o/..1516160774..0.....0.
9aba0 20 20 20 20 31 30 30 36 36 36 20 20 37 36 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..769.......`.d.......
9abc0 a4 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
9abe0 2c 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...|.............0`.data.......
9ac00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
9ac20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9ac40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 86 01 00 00 ..0..idata$7............4.......
9ac60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
9ac80 38 01 00 00 90 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
9aca0 00 00 00 00 08 00 00 00 40 01 00 00 9a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
9acc0 74 61 24 36 00 00 00 00 00 00 00 00 32 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........2...H...............
9ace0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
9ad00 59 05 52 74 6c 54 72 79 43 6f 6e 76 65 72 74 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 54 6f 45 78 Y.RtlTryConvertSRWLockSharedToEx
9ad20 63 6c 75 73 69 76 65 4f 72 52 65 6c 65 61 73 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 clusiveOrRelease................
9ad40 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
9ad60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
9ad80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
9ada0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
9adc0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
9ade0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 33 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................3...............
9ae00 00 00 68 00 00 00 00 00 00 00 00 00 00 00 02 00 a9 00 00 00 52 74 6c 54 72 79 43 6f 6e 76 65 72 ..h.................RtlTryConver
9ae20 74 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 54 6f 45 78 63 6c 75 73 69 76 65 4f 72 52 65 6c 65 61 tSRWLockSharedToExclusiveOrRelea
9ae40 73 65 00 5f 5f 69 6d 70 5f 52 74 6c 54 72 79 43 6f 6e 76 65 72 74 53 52 57 4c 6f 63 6b 53 68 61 se.__imp_RtlTryConvertSRWLockSha
9ae60 72 65 64 54 6f 45 78 63 6c 75 73 69 76 65 4f 72 52 65 6c 65 61 73 65 00 5f 68 65 61 64 5f 43 5f redToExclusiveOrRelease._head_C_
9ae80 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
9aea0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
9aec0 30 31 33 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01368.o/..1516160774..0.....0...
9aee0 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..709.......`.d.........
9af00 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
9af20 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
9af40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
9af60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
9af80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
9afa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
9afc0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
9afe0 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
9b000 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
9b020 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 05 ...%..........................X.
9b040 52 74 6c 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 00 00 00 02 00 RtlTryAcquireSRWLockShared......
9b060 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
9b080 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
9b0a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
9b0c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
9b0e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
9b100 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
9b120 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 ............@.................Rt
9b140 6c 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 lTryAcquireSRWLockShared.__imp_R
9b160 74 6c 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 68 65 61 64 5f tlTryAcquireSRWLockShared._head_
9b180 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
9b1a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
9b1c0 62 73 30 31 33 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01367.o/..1516160774..0.....0.
9b1e0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..715.......`.d.......
9b200 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
9b220 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
9b240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
9b260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9b280 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
9b2a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
9b2c0 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
9b2e0 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
9b300 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
9b320 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
9b340 57 05 52 74 6c 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 W.RtlTryAcquireSRWLockExclusive.
9b360 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
9b380 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
9b3a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
9b3c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
9b3e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
9b400 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
9b420 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 ..............F.................
9b440 52 74 6c 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f RtlTryAcquireSRWLockExclusive.__
9b460 69 6d 70 5f 52 74 6c 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 imp_RtlTryAcquireSRWLockExclusiv
9b480 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
9b4a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
9b4c0 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01366.o/..1516160774..
9b4e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..689.......`.
9b500 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
9b520 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
9b540 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
9b560 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
9b580 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
9b5a0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
9b5c0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
9b5e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
9b600 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
9b620 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
9b640 00 00 00 00 00 00 00 00 56 05 52 74 6c 54 72 79 41 63 71 75 69 72 65 50 65 62 4c 6f 63 6b 00 00 ........V.RtlTryAcquirePebLock..
9b660 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
9b680 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
9b6a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
9b6c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
9b6e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
9b700 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
9b720 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 ..............4.............u...
9b740 52 74 6c 54 72 79 41 63 71 75 69 72 65 50 65 62 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 54 72 RtlTryAcquirePebLock.__imp_RtlTr
9b760 79 41 63 71 75 69 72 65 50 65 62 4c 6f 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 yAcquirePebLock._head_C__Users_P
9b780 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
9b7a0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 36 35 2e 6f 2f ibwinapi_ntdll_a..dykebs01365.o/
9b7c0 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
9b7e0 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..701.......`.d.................
9b800 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
9b820 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
9b840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
9b860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
9b880 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
9b8a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
9b8c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
9b8e0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
9b900 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
9b920 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 05 52 74 6c 54 72 61 63 65 ......................U.RtlTrace
9b940 44 61 74 61 62 61 73 65 56 61 6c 69 64 61 74 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 DatabaseValidate................
9b960 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
9b980 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
9b9a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
9b9c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
9b9e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
9ba00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
9ba20 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 <.............}...RtlTraceDataba
9ba40 73 65 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 seValidate.__imp_RtlTraceDatabas
9ba60 65 56 61 6c 69 64 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 eValidate._head_C__Users_Peter_C
9ba80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
9baa0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 36 34 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01364.o/..1516
9bac0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 160774..0.....0.....100666..697.
9bae0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
9bb00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
9bb20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
9bb40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
9bb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
9bb80 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
9bba0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
9bbc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
9bbe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
9bc00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
9bc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 05 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 ................T.RtlTraceDataba
9bc40 73 65 55 6e 6c 6f 63 6b 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 seUnlock........................
9bc60 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
9bc80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
9bca0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
9bcc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
9bce0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
9bd00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
9bd20 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 55 6e 6c 6f ........y...RtlTraceDatabaseUnlo
9bd40 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 55 6e 6c 6f 63 6b 00 ck.__imp_RtlTraceDatabaseUnlock.
9bd60 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
9bd80 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
9bda0 00 0a 64 79 6b 65 62 73 30 31 33 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01363.o/..1516160774..0.
9bdc0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..689.......`.d.
9bde0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
9be00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
9be20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
9be40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
9be60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
9be80 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
9bea0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
9bec0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
9bee0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
9bf00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
9bf20 00 00 00 00 00 00 53 05 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 4c 6f 63 6b 00 00 02 00 ......S.RtlTraceDatabaseLock....
9bf40 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
9bf60 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
9bf80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
9bfa0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
9bfc0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
9bfe0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
9c000 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 ............4.............u...Rt
9c020 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 54 72 61 63 lTraceDatabaseLock.__imp_RtlTrac
9c040 65 44 61 74 61 62 61 73 65 4c 6f 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 eDatabaseLock._head_C__Users_Pet
9c060 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
9c080 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 36 32 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01362.o/..
9c0a0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
9c0c0 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 689.......`.d...................
9c0e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
9c100 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
9c120 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
9c140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
9c160 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
9c180 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
9c1a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
9c1c0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
9c1e0 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
9c200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 05 52 74 6c 54 72 61 63 65 44 61 ....................R.RtlTraceDa
9c220 74 61 62 61 73 65 46 69 6e 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tabaseFind......................
9c240 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
9c260 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
9c280 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
9c2a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
9c2c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
9c2e0 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
9c300 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 46 69 6e 64 ........u...RtlTraceDatabaseFind
9c320 00 5f 5f 69 6d 70 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 46 69 6e 64 00 5f 68 65 61 .__imp_RtlTraceDatabaseFind._hea
9c340 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
9c360 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
9c380 6b 65 62 73 30 31 33 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01361.o/..1516160774..0.....
9c3a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..703.......`.d.....
9c3c0 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
9c3e0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
9c400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
9c420 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
9c440 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
9c460 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
9c480 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
9c4a0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
9c4c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
9c4e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
9c500 00 00 51 05 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 45 6e 75 6d 65 72 61 74 65 00 02 00 ..Q.RtlTraceDatabaseEnumerate...
9c520 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
9c540 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
9c560 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
9c580 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
9c5a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
9c5c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
9c5e0 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 ............>.................Rt
9c600 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 45 6e 75 6d 65 72 61 74 65 00 5f 5f 69 6d 70 5f 52 74 lTraceDatabaseEnumerate.__imp_Rt
9c620 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 45 6e 75 6d 65 72 61 74 65 00 5f 68 65 61 64 5f 43 5f lTraceDatabaseEnumerate._head_C_
9c640 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
9c660 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
9c680 30 31 33 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01360.o/..1516160774..0.....0...
9c6a0 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..699.......`.d.........
9c6c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
9c6e0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
9c700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
9c720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
9c740 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
9c760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
9c780 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
9c7a0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
9c7c0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
9c7e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 05 ...%..........................P.
9c800 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 44 65 73 74 72 6f 79 00 00 00 02 00 00 00 08 00 RtlTraceDatabaseDestroy.........
9c820 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
9c840 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
9c860 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
9c880 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
9c8a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
9c8c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
9c8e0 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 54 72 61 ........:.............{...RtlTra
9c900 63 65 44 61 74 61 62 61 73 65 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 52 74 6c 54 72 61 63 65 ceDatabaseDestroy.__imp_RtlTrace
9c920 44 61 74 61 62 61 73 65 44 65 73 74 72 6f 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 DatabaseDestroy._head_C__Users_P
9c940 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
9c960 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 35 39 2e 6f 2f ibwinapi_ntdll_a..dykebs01359.o/
9c980 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
9c9a0 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..697.......`.d.................
9c9c0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
9c9e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
9ca00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
9ca20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
9ca40 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
9ca60 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
9ca80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
9caa0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
9cac0 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
9cae0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 05 52 74 6c 54 72 61 63 65 ......................O.RtlTrace
9cb00 44 61 74 61 62 61 73 65 43 72 65 61 74 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 DatabaseCreate..................
9cb20 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
9cb40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
9cb60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
9cb80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
9cba0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
9cbc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
9cbe0 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 8.............y...RtlTraceDataba
9cc00 73 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 43 seCreate.__imp_RtlTraceDatabaseC
9cc20 72 65 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f reate._head_C__Users_Peter_Code_
9cc40 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
9cc60 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01358.o/..15161607
9cc80 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 74..0.....0.....100666..687.....
9cca0 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
9ccc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
9cce0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
9cd00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
9cd20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
9cd40 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
9cd60 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
9cd80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
9cda0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
9cdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
9cde0 00 00 00 00 00 00 00 00 00 00 00 00 4e 05 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 41 64 ............N.RtlTraceDatabaseAd
9ce00 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 d...............................
9ce20 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
9ce40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
9ce60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
9ce80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
9cea0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
9cec0 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
9cee0 73 00 00 00 52 74 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 41 64 64 00 5f 5f 69 6d 70 5f 52 74 s...RtlTraceDatabaseAdd.__imp_Rt
9cf00 6c 54 72 61 63 65 44 61 74 61 62 61 73 65 41 64 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 lTraceDatabaseAdd._head_C__Users
9cf20 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
9cf40 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 35 37 2e _libwinapi_ntdll_a..dykebs01357.
9cf60 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
9cf80 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..687.......`.d...............
9cfa0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
9cfc0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
9cfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
9d000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
9d020 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
9d040 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
9d060 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
9d080 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
9d0a0 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
9d0c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d 05 52 74 6c 54 69 6d ........................M.RtlTim
9d0e0 65 54 6f 54 69 6d 65 46 69 65 6c 64 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 eToTimeFields...................
9d100 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
9d120 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
9d140 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
9d160 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
9d180 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
9d1a0 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
9d1c0 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 6c 54 69 6d 65 54 6f 54 69 6d 65 46 69 65 ............s...RtlTimeToTimeFie
9d1e0 6c 64 73 00 5f 5f 69 6d 70 5f 52 74 6c 54 69 6d 65 54 6f 54 69 6d 65 46 69 65 6c 64 73 00 5f 68 lds.__imp_RtlTimeToTimeFields._h
9d200 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
9d220 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
9d240 64 79 6b 65 62 73 30 31 33 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01356.o/..1516160774..0...
9d260 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..703.......`.d...
9d280 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
9d2a0 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
9d2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
9d2e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
9d300 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
9d320 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
9d340 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
9d360 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
9d380 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
9d3a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
9d3c0 00 00 00 00 4c 05 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 38 30 00 ....L.RtlTimeToSecondsSince1980.
9d3e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
9d400 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
9d420 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
9d440 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
9d460 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
9d480 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
9d4a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 ..............>.................
9d4c0 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 38 30 00 5f 5f 69 6d 70 5f RtlTimeToSecondsSince1980.__imp_
9d4e0 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 38 30 00 5f 68 65 61 64 5f RtlTimeToSecondsSince1980._head_
9d500 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
9d520 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
9d540 62 73 30 31 33 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01355.o/..1516160774..0.....0.
9d560 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..703.......`.d.......
9d580 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
9d5a0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
9d5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
9d5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9d600 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
9d620 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
9d640 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
9d660 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
9d680 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
9d6a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
9d6c0 4b 05 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 02 00 00 00 K.RtlTimeToSecondsSince1970.....
9d6e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
9d700 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
9d720 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
9d740 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
9d760 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
9d780 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
9d7a0 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 54 ..........>.................RtlT
9d7c0 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 5f 5f 69 6d 70 5f 52 74 6c 54 imeToSecondsSince1970.__imp_RtlT
9d7e0 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 5f 68 65 61 64 5f 43 5f 5f 55 imeToSecondsSince1970._head_C__U
9d800 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
9d820 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
9d840 33 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 354.o/..1516160774..0.....0.....
9d860 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..709.......`.d...........
9d880 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
9d8a0 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
9d8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
9d8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
9d900 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
9d920 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
9d940 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
9d960 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
9d980 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
9d9a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 05 52 74 .%..........................J.Rt
9d9c0 6c 54 69 6d 65 54 6f 45 6c 61 70 73 65 64 54 69 6d 65 46 69 65 6c 64 73 00 00 00 00 02 00 00 00 lTimeToElapsedTimeFields........
9d9e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
9da00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
9da20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
9da40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
9da60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
9da80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 ................................
9daa0 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 54 ..........@.................RtlT
9dac0 69 6d 65 54 6f 45 6c 61 70 73 65 64 54 69 6d 65 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 52 74 6c imeToElapsedTimeFields.__imp_Rtl
9dae0 54 69 6d 65 54 6f 45 6c 61 70 73 65 64 54 69 6d 65 46 69 65 6c 64 73 00 5f 68 65 61 64 5f 43 5f TimeToElapsedTimeFields._head_C_
9db00 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
9db20 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
9db40 30 31 33 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01353.o/..1516160774..0.....0...
9db60 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..687.......`.d.........
9db80 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
9dba0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
9dbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
9dbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
9dc00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
9dc20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
9dc40 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
9dc60 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
9dc80 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
9dca0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 05 ...%..........................I.
9dcc0 52 74 6c 54 69 6d 65 46 69 65 6c 64 73 54 6f 54 69 6d 65 00 00 00 02 00 00 00 08 00 00 00 04 00 RtlTimeFieldsToTime.............
9dce0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
9dd00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
9dd20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
9dd40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
9dd60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
9dd80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
9dda0 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 6c 54 69 6d 65 46 69 65 ....2.............s...RtlTimeFie
9ddc0 6c 64 73 54 6f 54 69 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 54 69 6d 65 46 69 65 6c 64 73 54 6f 54 ldsToTime.__imp_RtlTimeFieldsToT
9dde0 69 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ime._head_C__Users_Peter_Code_wi
9de00 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
9de20 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01352.o/..1516160774
9de40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 ..0.....0.....100666..697.......
9de60 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
9de80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
9dea0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
9dec0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
9dee0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
9df00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
9df20 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
9df40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
9df60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
9df80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
9dfa0 00 00 00 00 00 00 00 00 00 00 48 05 52 74 6c 54 65 73 74 50 72 6f 74 65 63 74 65 64 41 63 63 65 ..........H.RtlTestProtectedAcce
9dfc0 73 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ss..............................
9dfe0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
9e000 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
9e020 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
9e040 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
9e060 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
9e080 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
9e0a0 02 00 79 00 00 00 52 74 6c 54 65 73 74 50 72 6f 74 65 63 74 65 64 41 63 63 65 73 73 00 5f 5f 69 ..y...RtlTestProtectedAccess.__i
9e0c0 6d 70 5f 52 74 6c 54 65 73 74 50 72 6f 74 65 63 74 65 64 41 63 63 65 73 73 00 5f 68 65 61 64 5f mp_RtlTestProtectedAccess._head_
9e0e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
9e100 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
9e120 62 73 30 31 33 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01351.o/..1516160774..0.....0.
9e140 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..665.......`.d.......
9e160 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
9e180 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
9e1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
9e1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
9e1e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
9e200 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
9e220 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
9e240 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
9e260 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
9e280 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
9e2a0 47 05 52 74 6c 54 65 73 74 42 69 74 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 G.RtlTestBitEx..................
9e2c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
9e2e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
9e300 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
9e320 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
9e340 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
9e360 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
9e380 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 52 74 6c 54 65 73 74 42 69 74 45 78 00 5f 5f 69 ............e...RtlTestBitEx.__i
9e3a0 6d 70 5f 52 74 6c 54 65 73 74 42 69 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 mp_RtlTestBitEx._head_C__Users_P
9e3c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
9e3e0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 35 30 2e 6f 2f ibwinapi_ntdll_a..dykebs01350.o/
9e400 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
9e420 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..661.......`.d.................
9e440 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
9e460 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
9e480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
9e4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
9e4c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
9e4e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
9e500 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
9e520 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
9e540 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
9e560 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 05 52 74 6c 54 65 73 74 42 ......................F.RtlTestB
9e580 69 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 it..............................
9e5a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
9e5c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
9e5e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
9e600 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
9e620 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
9e640 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 ................................
9e660 02 00 61 00 00 00 52 74 6c 54 65 73 74 42 69 74 00 5f 5f 69 6d 70 5f 52 74 6c 54 65 73 74 42 69 ..a...RtlTestBit.__imp_RtlTestBi
9e680 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
9e6a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
9e6c0 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01349.o/..1516160774..
9e6e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..715.......`.
9e700 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
9e720 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
9e740 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
9e760 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
9e780 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
9e7a0 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
9e7c0 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
9e7e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
9e800 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
9e820 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
9e840 00 00 00 00 00 00 00 00 45 05 52 74 6c 54 65 73 74 41 6e 64 50 75 62 6c 69 73 68 57 6e 66 53 74 ........E.RtlTestAndPublishWnfSt
9e860 61 74 65 44 61 74 61 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ateData.........................
9e880 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
9e8a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
9e8c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
9e8e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
9e900 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
9e920 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 ....".................F.........
9e940 00 00 02 00 87 00 00 00 52 74 6c 54 65 73 74 41 6e 64 50 75 62 6c 69 73 68 57 6e 66 53 74 61 74 ........RtlTestAndPublishWnfStat
9e960 65 44 61 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 54 65 73 74 41 6e 64 50 75 62 6c 69 73 68 57 6e 66 eData.__imp_RtlTestAndPublishWnf
9e980 53 74 61 74 65 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 StateData._head_C__Users_Peter_C
9e9a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
9e9c0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 34 38 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01348.o/..1516
9e9e0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 160774..0.....0.....100666..701.
9ea00 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
9ea20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
9ea40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
9ea60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
9ea80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
9eaa0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
9eac0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
9eae0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
9eb00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
9eb20 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
9eb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 05 52 74 6c 53 79 73 74 65 6d 54 69 6d 65 54 ................D.RtlSystemTimeT
9eb60 6f 4c 6f 63 61 6c 54 69 6d 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 oLocalTime......................
9eb80 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
9eba0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
9ebc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
9ebe0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
9ec00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
9ec20 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..........................<.....
9ec40 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c ........}...RtlSystemTimeToLocal
9ec60 54 69 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f 63 61 6c 54 Time.__imp_RtlSystemTimeToLocalT
9ec80 69 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ime._head_C__Users_Peter_Code_wi
9eca0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
9ecc0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01347.o/..1516160774
9ece0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 ..0.....0.....100666..673.......
9ed00 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
9ed20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
9ed40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
9ed60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
9ed80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
9eda0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
9edc0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
9ede0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
9ee00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
9ee20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
9ee40 00 00 00 00 00 00 00 00 00 00 43 05 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 00 00 00 00 02 00 ..........C.RtlSwitchedVVI......
9ee60 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
9ee80 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
9eea0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
9eec0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
9eee0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
9ef00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
9ef20 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 52 74 ............(.............i...Rt
9ef40 6c 53 77 69 74 63 68 65 64 56 56 49 00 5f 5f 69 6d 70 5f 52 74 6c 53 77 69 74 63 68 65 64 56 56 lSwitchedVVI.__imp_RtlSwitchedVV
9ef60 49 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 I._head_C__Users_Peter_Code_wina
9ef80 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
9efa0 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01346.o/..1516160774..
9efc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..687.......`.
9efe0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
9f000 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
9f020 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
9f040 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
9f060 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
9f080 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
9f0a0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
9f0c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
9f0e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
9f100 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
9f120 00 00 00 00 00 00 00 00 42 05 52 74 6c 53 75 62 74 72 65 65 53 75 63 63 65 73 73 6f 72 00 00 00 ........B.RtlSubtreeSuccessor...
9f140 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
9f160 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
9f180 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
9f1a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
9f1c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
9f1e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
9f200 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 ..............2.............s...
9f220 52 74 6c 53 75 62 74 72 65 65 53 75 63 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 53 75 62 RtlSubtreeSuccessor.__imp_RtlSub
9f240 74 72 65 65 53 75 63 63 65 73 73 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 treeSuccessor._head_C__Users_Pet
9f260 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
9f280 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 34 35 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01345.o/..
9f2a0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
9f2c0 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 691.......`.d...................
9f2e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
9f300 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
9f320 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
9f340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
9f360 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
9f380 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
9f3a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
9f3c0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
9f3e0 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
9f400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 05 52 74 6c 53 75 62 74 72 65 65 ....................A.RtlSubtree
9f420 50 72 65 64 65 63 65 73 73 6f 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 Predecessor.....................
9f440 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
9f460 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
9f480 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
9f4a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
9f4c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
9f4e0 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
9f500 00 00 00 00 00 00 02 00 77 00 00 00 52 74 6c 53 75 62 74 72 65 65 50 72 65 64 65 63 65 73 73 6f ........w...RtlSubtreePredecesso
9f520 72 00 5f 5f 69 6d 70 5f 52 74 6c 53 75 62 74 72 65 65 50 72 65 64 65 63 65 73 73 6f 72 00 5f 68 r.__imp_RtlSubtreePredecessor._h
9f540 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
9f560 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
9f580 64 79 6b 65 62 73 30 31 33 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01344.o/..1516160774..0...
9f5a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..745.......`.d...
9f5c0 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
9f5e0 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...t.............0`.data...
9f600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
9f620 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
9f640 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
9f660 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ~.............0..idata$5........
9f680 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
9f6a0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
9f6c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........*...H...........
9f6e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
9f700 00 00 00 00 40 05 52 74 6c 53 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 ....@.RtlSubscribeWnfStateChange
9f720 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 Notification....................
9f740 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
9f760 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
9f780 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
9f7a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
9f7c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
9f7e0 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 ............+.................X.
9f800 00 00 00 00 00 00 00 00 00 00 02 00 99 00 00 00 52 74 6c 53 75 62 73 63 72 69 62 65 57 6e 66 53 ................RtlSubscribeWnfS
9f820 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c tateChangeNotification.__imp_Rtl
9f840 53 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 SubscribeWnfStateChangeNotificat
9f860 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ion._head_C__Users_Peter_Code_wi
9f880 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
9f8a0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01343.o/..1516160774
9f8c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 ..0.....0.....100666..685.......
9f8e0 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
9f900 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
9f920 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
9f940 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
9f960 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
9f980 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
9f9a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
9f9c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
9f9e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
9fa00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
9fa20 00 00 00 00 00 00 00 00 00 00 3f 05 52 74 6c 53 75 62 41 75 74 68 6f 72 69 74 79 53 69 64 00 00 ..........?.RtlSubAuthoritySid..
9fa40 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
9fa60 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
9fa80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
9faa0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
9fac0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
9fae0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
9fb00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 ................0.............q.
9fb20 00 00 52 74 6c 53 75 62 41 75 74 68 6f 72 69 74 79 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 53 75 ..RtlSubAuthoritySid.__imp_RtlSu
9fb40 62 41 75 74 68 6f 72 69 74 79 53 69 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 bAuthoritySid._head_C__Users_Pet
9fb60 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
9fb80 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 34 32 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01342.o/..
9fba0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
9fbc0 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 699.......`.d...................
9fbe0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
9fc00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
9fc20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
9fc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
9fc60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
9fc80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
9fca0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
9fcc0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
9fce0 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
9fd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 05 52 74 6c 53 75 62 41 75 74 68 ....................>.RtlSubAuth
9fd20 6f 72 69 74 79 43 6f 75 6e 74 53 69 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 orityCountSid...................
9fd40 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
9fd60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
9fd80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
9fda0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
9fdc0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
9fde0 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
9fe00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 53 75 62 41 75 74 68 6f 72 69 74 79 43 ............{...RtlSubAuthorityC
9fe20 6f 75 6e 74 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 ountSid.__imp_RtlSubAuthorityCou
9fe40 6e 74 53 69 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ntSid._head_C__Users_Peter_Code_
9fe60 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
9fe80 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01341.o/..15161607
9fea0 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 74..0.....0.....100666..733.....
9fec0 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
9fee0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...p.............0`
9ff00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
9ff20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
9ff40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
9ff60 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...z.............0..idata$5
9ff80 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
9ffa0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 .idata$4............@...........
9ffc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 ......0..idata$6........&...H...
9ffe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
a0000 00 00 00 00 00 00 00 00 00 00 00 00 3d 05 52 74 6c 53 74 72 6f 6e 67 6c 79 45 6e 75 6d 65 72 61 ............=.RtlStronglyEnumera
a0020 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 teEntryHashTable................
a0040 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
a0060 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a0080 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a00a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a00c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a00e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................'...............
a0100 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 52 74 6c 53 74 72 6f 6e 67 6c 79 45 ..P.................RtlStronglyE
a0120 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c numerateEntryHashTable.__imp_Rtl
a0140 53 74 72 6f 6e 67 6c 79 45 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 StronglyEnumerateEntryHashTable.
a0160 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
a0180 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
a01a0 00 0a 64 79 6b 65 62 73 30 31 33 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01340.o/..1516160774..0.
a01c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..687.......`.d.
a01e0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
a0200 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
a0220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
a0240 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
a0260 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
a0280 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
a02a0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
a02c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
a02e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
a0300 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
a0320 00 00 00 00 00 00 3c 05 52 74 6c 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 45 78 00 00 00 02 00 ......<.RtlStringFromGUIDEx.....
a0340 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
a0360 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a0380 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a03a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a03c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a03e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
a0400 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 ............2.............s...Rt
a0420 6c 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 53 74 72 69 6e lStringFromGUIDEx.__imp_RtlStrin
a0440 67 46 72 6f 6d 47 55 49 44 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 gFromGUIDEx._head_C__Users_Peter
a0460 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
a0480 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 33 39 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01339.o/..15
a04a0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160774..0.....0.....100666..67
a04c0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
a04e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
a0500 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a0520 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a0540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a0560 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
a0580 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
a05a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
a05c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
a05e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
a0600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 05 52 74 6c 53 74 72 69 6e 67 46 72 6f ..................;.RtlStringFro
a0620 6d 47 55 49 44 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 mGUID...........................
a0640 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
a0660 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
a0680 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
a06a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
a06c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
a06e0 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
a0700 02 00 6f 00 00 00 52 74 6c 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 00 5f 5f 69 6d 70 5f 52 74 ..o...RtlStringFromGUID.__imp_Rt
a0720 6c 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 lStringFromGUID._head_C__Users_P
a0740 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
a0760 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 33 38 2e 6f 2f ibwinapi_ntdll_a..dykebs01338.o/
a0780 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
a07a0 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..667.......`.d.................
a07c0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
a07e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
a0800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
a0820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
a0840 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
a0860 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
a0880 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
a08a0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
a08c0 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
a08e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 05 52 74 6c 53 74 61 72 74 ......................:.RtlStart
a0900 52 58 61 63 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 RXact...........................
a0920 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
a0940 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
a0960 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
a0980 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
a09a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
a09c0 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 ....................&...........
a09e0 02 00 67 00 00 00 52 74 6c 53 74 61 72 74 52 58 61 63 74 00 5f 5f 69 6d 70 5f 52 74 6c 53 74 61 ..g...RtlStartRXact.__imp_RtlSta
a0a00 72 74 52 58 61 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 rtRXact._head_C__Users_Peter_Cod
a0a20 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
a0a40 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01337.o/..151616
a0a60 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 34 20 20 20 0774..0.....0.....100666..644...
a0a80 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d.......|............text.
a0aa0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
a0ac0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
a0ae0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
a0b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
a0b20 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
a0b40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
a0b60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 0..idata$4............@...r.....
a0b80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 ........0..idata$6............H.
a0ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
a0bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 05 52 74 6c 53 70 6c 61 79 00 00 02 00 00 00 08 00 ..............9.RtlSplay........
a0be0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
a0c00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a0c20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a0c40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a0c60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a0c80 52 74 6c 53 70 6c 61 79 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 RtlSplay........................
a0ca0 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 69 6d 70 5f ......................T...__imp_
a0cc0 52 74 6c 53 70 6c 61 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f RtlSplay._head_C__Users_Peter_Co
a0ce0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 de_winapi_rs_x86_64_lib_libwinap
a0d00 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 6b 65 62 73 30 31 33 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 i_ntdll_a.dykebs01336.o/..151616
a0d20 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 0774..0.....0.....100666..713...
a0d40 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
a0d60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
a0d80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
a0da0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
a0dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
a0de0 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
a0e00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
a0e20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
a0e40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 ........0..idata$6............H.
a0e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
a0e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 05 52 74 6c 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f ..............8.RtlSleepConditio
a0ea0 6e 56 61 72 69 61 62 6c 65 53 52 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 nVariableSRW....................
a0ec0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
a0ee0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
a0f00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
a0f20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
a0f40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
a0f60 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 ..........!.................D...
a0f80 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 ..............RtlSleepConditionV
a0fa0 61 72 69 61 62 6c 65 53 52 57 00 5f 5f 69 6d 70 5f 52 74 6c 53 6c 65 65 70 43 6f 6e 64 69 74 69 ariableSRW.__imp_RtlSleepConditi
a0fc0 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 onVariableSRW._head_C__Users_Pet
a0fe0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
a1000 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 33 35 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01335.o/..
a1020 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
a1040 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 711.......`.d...................
a1060 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
a1080 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
a10a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
a10c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
a10e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
a1100 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
a1120 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
a1140 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
a1160 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
a1180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 05 52 74 6c 53 6c 65 65 70 43 6f ....................7.RtlSleepCo
a11a0 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 nditionVariableCS...............
a11c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
a11e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
a1200 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
a1220 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
a1240 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
a1260 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
a1280 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 53 6c 65 65 70 43 6f 6e 64 ..B.................RtlSleepCond
a12a0 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 5f 5f 69 6d 70 5f 52 74 6c 53 6c 65 65 70 43 6f itionVariableCS.__imp_RtlSleepCo
a12c0 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 43 53 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 nditionVariableCS._head_C__Users
a12e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
a1300 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 33 34 2e _libwinapi_ntdll_a..dykebs01334.
a1320 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
a1340 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..663.......`.d...............
a1360 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
a1380 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
a13a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
a13c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
a13e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
a1400 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
a1420 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
a1440 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
a1460 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
a1480 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 05 52 74 6c 53 69 7a ........................6.RtlSiz
a14a0 65 48 65 61 70 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 eHeap...........................
a14c0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
a14e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
a1500 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
a1520 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
a1540 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
a1560 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 ......................".........
a1580 00 00 02 00 63 00 00 00 52 74 6c 53 69 7a 65 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 53 69 7a ....c...RtlSizeHeap.__imp_RtlSiz
a15a0 65 48 65 61 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f eHeap._head_C__Users_Peter_Code_
a15c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
a15e0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01333.o/..15161607
a1600 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 74..0.....0.....100666..687.....
a1620 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
a1640 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
a1660 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
a1680 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
a16a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
a16c0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
a16e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
a1700 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
a1720 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
a1740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
a1760 00 00 00 00 00 00 00 00 00 00 00 00 35 05 52 74 6c 53 69 64 49 73 48 69 67 68 65 72 4c 65 76 65 ............5.RtlSidIsHigherLeve
a1780 6c 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 l...............................
a17a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
a17c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
a17e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
a1800 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
a1820 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
a1840 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
a1860 73 00 00 00 52 74 6c 53 69 64 49 73 48 69 67 68 65 72 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 52 74 s...RtlSidIsHigherLevel.__imp_Rt
a1880 6c 53 69 64 49 73 48 69 67 68 65 72 4c 65 76 65 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 lSidIsHigherLevel._head_C__Users
a18a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
a18c0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 33 32 2e _libwinapi_ntdll_a..dykebs01332.
a18e0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
a1900 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..677.......`.d...............
a1920 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
a1940 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
a1960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
a1980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
a19a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
a19c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
a19e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
a1a00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
a1a20 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
a1a40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 05 52 74 6c 53 69 64 ........................4.RtlSid
a1a60 48 61 73 68 4c 6f 6f 6b 75 70 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 HashLookup......................
a1a80 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
a1aa0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
a1ac0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
a1ae0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
a1b00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
a1b20 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
a1b40 00 00 00 00 00 00 02 00 6d 00 00 00 52 74 6c 53 69 64 48 61 73 68 4c 6f 6f 6b 75 70 00 5f 5f 69 ........m...RtlSidHashLookup.__i
a1b60 6d 70 5f 52 74 6c 53 69 64 48 61 73 68 4c 6f 6f 6b 75 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 mp_RtlSidHashLookup._head_C__Use
a1b80 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
a1ba0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 33 ib_libwinapi_ntdll_a..dykebs0133
a1bc0 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516160774..0.....0.....10
a1be0 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..689.......`.d.............
a1c00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
a1c20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a1c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a1c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a1c80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
a1ca0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
a1cc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
a1ce0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
a1d00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
a1d20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 05 52 74 6c 53 ..........................3.RtlS
a1d40 69 64 48 61 73 68 49 6e 69 74 69 61 6c 69 7a 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 idHashInitialize................
a1d60 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
a1d80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
a1da0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
a1dc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
a1de0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
a1e00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
a1e20 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 53 69 64 48 61 73 68 49 6e 69 74 4.............u...RtlSidHashInit
a1e40 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 53 69 64 48 61 73 68 49 6e 69 74 69 61 6c 69 7a ialize.__imp_RtlSidHashInitializ
a1e60 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
a1e80 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
a1ea0 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01330.o/..1516160774..
a1ec0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..677.......`.
a1ee0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
a1f00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
a1f20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
a1f40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
a1f60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
a1f80 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
a1fa0 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
a1fc0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
a1fe0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
a2000 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
a2020 00 00 00 00 00 00 00 00 32 05 52 74 6c 53 69 64 45 71 75 61 6c 4c 65 76 65 6c 00 00 02 00 00 00 ........2.RtlSidEqualLevel......
a2040 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
a2060 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
a2080 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
a20a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
a20c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
a20e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
a2100 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 52 74 6c 53 ..........,.............m...RtlS
a2120 69 64 45 71 75 61 6c 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 52 74 6c 53 69 64 45 71 75 61 6c 4c 65 idEqualLevel.__imp_RtlSidEqualLe
a2140 76 65 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 vel._head_C__Users_Peter_Code_wi
a2160 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
a2180 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01329.o/..1516160774
a21a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 ..0.....0.....100666..699.......
a21c0 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
a21e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
a2200 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a2220 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a2240 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a2260 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
a2280 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
a22a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
a22c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
a22e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a2300 00 00 00 00 00 00 00 00 00 00 31 05 52 74 6c 53 69 64 44 6f 6d 69 6e 61 74 65 73 46 6f 72 54 72 ..........1.RtlSidDominatesForTr
a2320 75 73 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ust.............................
a2340 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
a2360 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
a2380 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
a23a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
a23c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
a23e0 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
a2400 02 00 7b 00 00 00 52 74 6c 53 69 64 44 6f 6d 69 6e 61 74 65 73 46 6f 72 54 72 75 73 74 00 5f 5f ..{...RtlSidDominatesForTrust.__
a2420 69 6d 70 5f 52 74 6c 53 69 64 44 6f 6d 69 6e 61 74 65 73 46 6f 72 54 72 75 73 74 00 5f 68 65 61 imp_RtlSidDominatesForTrust._hea
a2440 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
a2460 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
a2480 6b 65 62 73 30 31 33 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01328.o/..1516160774..0.....
a24a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..675.......`.d.....
a24c0 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
a24e0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
a2500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
a2520 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
a2540 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
a2560 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
a2580 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
a25a0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
a25c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
a25e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
a2600 00 00 30 05 52 74 6c 53 69 64 44 6f 6d 69 6e 61 74 65 73 00 00 00 02 00 00 00 08 00 00 00 04 00 ..0.RtlSidDominates.............
a2620 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
a2640 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
a2660 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
a2680 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
a26a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
a26c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
a26e0 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 52 74 6c 53 69 64 44 6f 6d 69 ....*.............k...RtlSidDomi
a2700 6e 61 74 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 53 69 64 44 6f 6d 69 6e 61 74 65 73 00 5f 68 65 61 nates.__imp_RtlSidDominates._hea
a2720 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
a2740 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
a2760 6b 65 62 73 30 31 33 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01327.o/..1516160774..0.....
a2780 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..687.......`.d.....
a27a0 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
a27c0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
a27e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
a2800 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
a2820 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
a2840 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
a2860 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
a2880 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
a28a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
a28c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
a28e0 00 00 2f 05 52 74 6c 53 65 74 55 73 65 72 56 61 6c 75 65 48 65 61 70 00 00 00 02 00 00 00 08 00 ../.RtlSetUserValueHeap.........
a2900 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
a2920 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a2940 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a2960 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a2980 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a29a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
a29c0 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 6c 53 65 74 ........2.............s...RtlSet
a29e0 55 73 65 72 56 61 6c 75 65 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 55 73 65 72 56 61 UserValueHeap.__imp_RtlSetUserVa
a2a00 6c 75 65 48 65 61 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 lueHeap._head_C__Users_Peter_Cod
a2a20 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
a2a40 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01326.o/..151616
a2a60 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 0774..0.....0.....100666..687...
a2a80 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
a2aa0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
a2ac0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
a2ae0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
a2b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
a2b20 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
a2b40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
a2b60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
a2b80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
a2ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
a2bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 05 52 74 6c 53 65 74 55 73 65 72 46 6c 61 67 73 48 ................RtlSetUserFlagsH
a2be0 65 61 70 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 eap.............................
a2c00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
a2c20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
a2c40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
a2c60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
a2c80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
a2ca0 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
a2cc0 02 00 73 00 00 00 52 74 6c 53 65 74 55 73 65 72 46 6c 61 67 73 48 65 61 70 00 5f 5f 69 6d 70 5f ..s...RtlSetUserFlagsHeap.__imp_
a2ce0 52 74 6c 53 65 74 55 73 65 72 46 6c 61 67 73 48 65 61 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 RtlSetUserFlagsHeap._head_C__Use
a2d00 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
a2d20 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 32 ib_libwinapi_ntdll_a..dykebs0132
a2d40 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516160774..0.....0.....10
a2d60 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 0666..721.......`.d.............
a2d80 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 .......text...............,...l.
a2da0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a2dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a2de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a2e00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 data$7............4...v.........
a2e20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 ....0..idata$5............8.....
a2e40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
a2e60 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
a2e80 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......"...H....................%
a2ea0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d 05 52 74 6c 53 ..........................-.RtlS
a2ec0 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 00 00 00 02 00 etUnhandledExceptionFilter......
a2ee0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
a2f00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a2f20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a2f40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a2f60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a2f80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 ..........................#.....
a2fa0 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 52 74 ............H.................Rt
a2fc0 6c 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 lSetUnhandledExceptionFilter.__i
a2fe0 6d 70 5f 52 74 6c 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 mp_RtlSetUnhandledExceptionFilte
a3000 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 r._head_C__Users_Peter_Code_wina
a3020 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
a3040 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01324.o/..1516160774..
a3060 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..709.......`.
a3080 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
a30a0 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
a30c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
a30e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
a3100 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
a3120 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
a3140 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
a3160 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
a3180 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
a31a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
a31c0 00 00 00 00 00 00 00 00 2c 05 52 74 6c 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 ........,.RtlSetUmsThreadInforma
a31e0 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tion............................
a3200 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
a3220 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
a3240 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
a3260 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
a3280 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
a32a0 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
a32c0 00 00 02 00 81 00 00 00 52 74 6c 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 ........RtlSetUmsThreadInformati
a32e0 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 on.__imp_RtlSetUmsThreadInformat
a3300 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ion._head_C__Users_Peter_Code_wi
a3320 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
a3340 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01323.o/..1516160774
a3360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 ..0.....0.....100666..663.......
a3380 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
a33a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
a33c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a33e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a3400 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a3420 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
a3440 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
a3460 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
a3480 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
a34a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a34c0 00 00 00 00 00 00 00 00 00 00 2b 05 52 74 6c 53 65 74 54 69 6d 65 72 00 00 00 02 00 00 00 08 00 ..........+.RtlSetTimer.........
a34e0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
a3500 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a3520 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a3540 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a3560 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a3580 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 ................................
a35a0 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 52 74 6c 53 65 74 ........".............c...RtlSet
a35c0 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f Timer.__imp_RtlSetTimer._head_C_
a35e0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
a3600 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
a3620 30 31 33 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01322.o/..1516160774..0.....0...
a3640 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..703.......`.d.........
a3660 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
a3680 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
a36a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
a36c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
a36e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
a3700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
a3720 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
a3740 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
a3760 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
a3780 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 05 ...%..........................*.
a37a0 52 74 6c 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 02 00 00 00 08 00 RtlSetTimeZoneInformation.......
a37c0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
a37e0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a3800 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a3820 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a3840 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a3860 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
a3880 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 53 65 74 ........>.................RtlSet
a38a0 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 TimeZoneInformation.__imp_RtlSet
a38c0 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 TimeZoneInformation._head_C__Use
a38e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
a3900 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 32 ib_libwinapi_ntdll_a..dykebs0132
a3920 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516160774..0.....0.....10
a3940 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 0666..721.......`.d.............
a3960 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 .......text...............,...l.
a3980 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a39a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a39c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a39e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 data$7............4...v.........
a3a00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 ....0..idata$5............8.....
a3a20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
a3a40 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
a3a60 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......"...H....................%
a3a80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 29 05 52 74 6c 53 ..........................).RtlS
a3aa0 65 74 54 68 72 65 61 64 57 6f 72 6b 4f 6e 42 65 68 61 6c 66 54 69 63 6b 65 74 00 00 00 00 02 00 etThreadWorkOnBehalfTicket......
a3ac0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
a3ae0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a3b00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a3b20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a3b40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a3b60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 ..........................#.....
a3b80 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 52 74 ............H.................Rt
a3ba0 6c 53 65 74 54 68 72 65 61 64 57 6f 72 6b 4f 6e 42 65 68 61 6c 66 54 69 63 6b 65 74 00 5f 5f 69 lSetThreadWorkOnBehalfTicket.__i
a3bc0 6d 70 5f 52 74 6c 53 65 74 54 68 72 65 61 64 57 6f 72 6b 4f 6e 42 65 68 61 6c 66 54 69 63 6b 65 mp_RtlSetThreadWorkOnBehalfTicke
a3be0 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
a3c00 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
a3c20 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01320.o/..1516160774..
a3c40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..703.......`.
a3c60 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
a3c80 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
a3ca0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
a3cc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
a3ce0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
a3d00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
a3d20 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
a3d40 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
a3d60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
a3d80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
a3da0 00 00 00 00 00 00 00 00 28 05 52 74 6c 53 65 74 54 68 72 65 61 64 53 75 62 50 72 6f 63 65 73 73 ........(.RtlSetThreadSubProcess
a3dc0 54 61 67 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 Tag.............................
a3de0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
a3e00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
a3e20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
a3e40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
a3e60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
a3e80 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
a3ea0 7f 00 00 00 52 74 6c 53 65 74 54 68 72 65 61 64 53 75 62 50 72 6f 63 65 73 73 54 61 67 00 5f 5f ....RtlSetThreadSubProcessTag.__
a3ec0 69 6d 70 5f 52 74 6c 53 65 74 54 68 72 65 61 64 53 75 62 50 72 6f 63 65 73 73 54 61 67 00 5f 68 imp_RtlSetThreadSubProcessTag._h
a3ee0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
a3f00 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
a3f20 64 79 6b 65 62 73 30 31 33 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01319.o/..1516160774..0...
a3f40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..725.......`.d...
a3f60 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
a3f80 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...l.............0`.data...
a3fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
a3fc0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
a3fe0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
a4000 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 v.............0..idata$5........
a4020 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
a4040 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
a4060 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........$...H...........
a4080 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
a40a0 00 00 00 00 27 05 52 74 6c 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e ....'.RtlSetThreadPreferredUILan
a40c0 67 75 61 67 65 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 guages..........................
a40e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
a4100 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
a4120 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
a4140 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
a4160 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
a4180 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 ....%.................L.........
a41a0 00 00 02 00 8d 00 00 00 52 74 6c 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c ........RtlSetThreadPreferredUIL
a41c0 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 54 68 72 65 61 64 50 72 65 66 65 anguages.__imp_RtlSetThreadPrefe
a41e0 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 rredUILanguages._head_C__Users_P
a4200 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
a4220 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 31 38 2e 6f 2f ibwinapi_ntdll_a..dykebs01318.o/
a4240 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
a4260 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..703.......`.d.................
a4280 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
a42a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
a42c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
a42e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
a4300 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
a4320 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
a4340 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
a4360 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
a4380 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
a43a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 05 52 74 6c 53 65 74 54 68 ......................&.RtlSetTh
a43c0 72 65 61 64 50 6f 6f 6c 53 74 61 72 74 46 75 6e 63 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 readPoolStartFunc...............
a43e0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
a4400 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
a4420 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
a4440 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
a4460 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
a4480 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
a44a0 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 53 65 74 54 68 72 65 61 64 50 6f >.................RtlSetThreadPo
a44c0 6f 6c 53 74 61 72 74 46 75 6e 63 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 54 68 72 65 61 64 50 6f olStartFunc.__imp_RtlSetThreadPo
a44e0 6f 6c 53 74 61 72 74 46 75 6e 63 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 olStartFunc._head_C__Users_Peter
a4500 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
a4520 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 31 37 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01317.o/..15
a4540 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 16160774..0.....0.....100666..74
a4560 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
a4580 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 ext...............,...t.........
a45a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a45c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a45e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a4600 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...~.............0..i
a4620 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 data$5............8.............
a4640 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 ....0..idata$4............@.....
a4660 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 ............0..idata$6........,.
a4680 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
a46a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 25 05 52 74 6c 53 65 74 54 68 72 65 61 64 ..................%.RtlSetThread
a46c0 50 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 00 00 02 00 PlaceholderCompatibilityMode....
a46e0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
a4700 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a4720 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a4740 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a4760 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a4780 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 ..........................-.....
a47a0 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 52 74 ............\.................Rt
a47c0 6c 53 65 74 54 68 72 65 61 64 50 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 lSetThreadPlaceholderCompatibili
a47e0 74 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 54 68 72 65 61 64 50 6c 61 63 65 68 6f tyMode.__imp_RtlSetThreadPlaceho
a4800 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 00 5f 68 65 61 64 5f 43 5f 5f 55 lderCompatibilityMode._head_C__U
a4820 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
a4840 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
a4860 33 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 316.o/..1516160774..0.....0.....
a4880 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..697.......`.d...........
a48a0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
a48c0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
a48e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
a4900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
a4920 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
a4940 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
a4960 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
a4980 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
a49a0 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
a49c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 05 52 74 .%..........................$.Rt
a49e0 6c 53 65 74 54 68 72 65 61 64 49 73 43 72 69 74 69 63 61 6c 00 00 00 00 02 00 00 00 08 00 00 00 lSetThreadIsCritical............
a4a00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
a4a20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
a4a40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
a4a60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
a4a80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
a4aa0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
a4ac0 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 53 65 74 54 68 ......8.............y...RtlSetTh
a4ae0 72 65 61 64 49 73 43 72 69 74 69 63 61 6c 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 54 68 72 65 61 readIsCritical.__imp_RtlSetThrea
a4b00 64 49 73 43 72 69 74 69 63 61 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 dIsCritical._head_C__Users_Peter
a4b20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
a4b40 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 31 35 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01315.o/..15
a4b60 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160774..0.....0.....100666..69
a4b80 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
a4ba0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
a4bc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a4be0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a4c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a4c20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
a4c40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
a4c60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
a4c80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
a4ca0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
a4cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 05 52 74 6c 53 65 74 54 68 72 65 61 64 ..................#.RtlSetThread
a4ce0 45 72 72 6f 72 4d 6f 64 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ErrorMode.......................
a4d00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
a4d20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
a4d40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
a4d60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
a4d80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
a4da0 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
a4dc0 00 00 00 00 02 00 77 00 00 00 52 74 6c 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 ......w...RtlSetThreadErrorMode.
a4de0 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f 68 65 61 __imp_RtlSetThreadErrorMode._hea
a4e00 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
a4e20 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
a4e40 6b 65 62 73 30 31 33 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01314.o/..1516160774..0.....
a4e60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..701.......`.d.....
a4e80 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
a4ea0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
a4ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
a4ee0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
a4f00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
a4f20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
a4f40 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
a4f60 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
a4f80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
a4fa0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
a4fc0 00 00 22 05 52 74 6c 53 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 45 78 00 00 02 00 ..".RtlSetSystemBootStatusEx....
a4fe0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
a5000 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
a5020 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
a5040 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
a5060 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
a5080 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
a50a0 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 ............<.............}...Rt
a50c0 6c 53 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 52 74 6c lSetSystemBootStatusEx.__imp_Rtl
a50e0 53 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 SetSystemBootStatusEx._head_C__U
a5100 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
a5120 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
a5140 33 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 313.o/..1516160774..0.....0.....
a5160 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..697.......`.d...........
a5180 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
a51a0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
a51c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
a51e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
a5200 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
a5220 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
a5240 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
a5260 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
a5280 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
a52a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 05 52 74 .%..........................!.Rt
a52c0 6c 53 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 00 00 00 00 02 00 00 00 08 00 00 00 lSetSystemBootStatus............
a52e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
a5300 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
a5320 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
a5340 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
a5360 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
a5380 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
a53a0 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 53 65 74 53 79 ......8.............y...RtlSetSy
a53c0 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 53 79 73 74 65 stemBootStatus.__imp_RtlSetSyste
a53e0 6d 42 6f 6f 74 53 74 61 74 75 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 mBootStatus._head_C__Users_Peter
a5400 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
a5420 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 31 32 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01312.o/..15
a5440 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160774..0.....0.....100666..69
a5460 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
a5480 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
a54a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
a54c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
a54e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
a5500 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
a5520 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
a5540 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
a5560 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
a5580 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
a55a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 05 52 74 6c 53 65 74 53 65 63 75 72 69 ....................RtlSetSecuri
a55c0 74 79 4f 62 6a 65 63 74 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 tyObjectEx......................
a55e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
a5600 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
a5620 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
a5640 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
a5660 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
a5680 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
a56a0 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 ..........y...RtlSetSecurityObje
a56c0 63 74 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 45 ctEx.__imp_RtlSetSecurityObjectE
a56e0 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 x._head_C__Users_Peter_Code_wina
a5700 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
a5720 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01311.o/..1516160774..
a5740 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..689.......`.
a5760 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
a5780 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
a57a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
a57c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
a57e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
a5800 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
a5820 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
a5840 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
a5860 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
a5880 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
a58a0 00 00 00 00 00 00 00 00 1f 05 52 74 6c 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 00 ..........RtlSetSecurityObject..
a58c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
a58e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
a5900 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
a5920 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
a5940 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
a5960 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
a5980 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 ..............4.............u...
a59a0 52 74 6c 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 RtlSetSecurityObject.__imp_RtlSe
a59c0 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 tSecurityObject._head_C__Users_P
a59e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
a5a00 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 31 30 2e 6f 2f ibwinapi_ntdll_a..dykebs01310.o/
a5a20 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
a5a40 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 ..727.......`.d.................
a5a60 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 ...text...............,...l.....
a5a80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
a5aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
a5ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
a5ae0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...v.............
a5b00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 0..idata$5............8.........
a5b20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
a5b40 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
a5b60 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..$...H....................%....
a5b80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 05 52 74 6c 53 65 74 53 65 ........................RtlSetSe
a5ba0 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 02 00 00 00 08 00 curityDescriptorRMControl.......
a5bc0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
a5be0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a5c00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a5c20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a5c40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a5c60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 ......................&.........
a5c80 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 52 74 6c 53 65 74 ........N.................RtlSet
a5ca0 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d SecurityDescriptorRMControl.__im
a5cc0 70 5f 52 74 6c 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 p_RtlSetSecurityDescriptorRMCont
a5ce0 72 6f 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 rol._head_C__Users_Peter_Code_wi
a5d00 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
a5d20 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01309.o/..1516160774
a5d40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 ..0.....0.....100666..689.......
a5d60 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
a5d80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
a5da0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a5dc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a5de0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a5e00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
a5e20 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
a5e40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
a5e60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
a5e80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a5ea0 00 00 00 00 00 00 00 00 00 00 1d 05 52 74 6c 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 ............RtlSetSearchPathMode
a5ec0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
a5ee0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
a5f00 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
a5f20 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
a5f40 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
a5f60 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
a5f80 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 ................4.............u.
a5fa0 00 00 52 74 6c 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 5f 5f 69 6d 70 5f 52 74 6c ..RtlSetSearchPathMode.__imp_Rtl
a5fc0 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 SetSearchPathMode._head_C__Users
a5fe0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
a6000 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 30 38 2e _libwinapi_ntdll_a..dykebs01308.
a6020 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
a6040 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..713.......`.d...............
a6060 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
a6080 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
a60a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
a60c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
a60e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
a6100 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
a6120 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
a6140 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
a6160 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
a6180 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 05 52 74 6c 53 65 74 ..........................RtlSet
a61a0 53 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 00 02 00 00 00 08 00 00 00 SaclSecurityDescriptor..........
a61c0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
a61e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
a6200 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
a6220 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
a6240 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
a6260 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
a6280 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 53 65 74 53 61 ......D.................RtlSetSa
a62a0 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 clSecurityDescriptor.__imp_RtlSe
a62c0 74 53 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 68 65 61 64 5f 43 5f tSaclSecurityDescriptor._head_C_
a62e0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
a6300 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
a6320 30 31 33 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01307.o/..1516160774..0.....0...
a6340 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..697.......`.d.........
a6360 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
a6380 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
a63a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
a63c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
a63e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
a6400 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
a6420 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
a6440 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
a6460 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
a6480 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 05 ...%............................
a64a0 52 74 6c 53 65 74 50 72 6f 78 69 65 64 50 72 6f 63 65 73 73 49 64 00 00 00 00 02 00 00 00 08 00 RtlSetProxiedProcessId..........
a64c0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
a64e0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a6500 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a6520 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a6540 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a6560 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
a6580 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 53 65 74 ........8.............y...RtlSet
a65a0 50 72 6f 78 69 65 64 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 50 72 6f ProxiedProcessId.__imp_RtlSetPro
a65c0 78 69 65 64 50 72 6f 63 65 73 73 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 xiedProcessId._head_C__Users_Pet
a65e0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
a6600 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 30 36 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01306.o/..
a6620 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
a6640 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 691.......`.d...................
a6660 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
a6680 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
a66a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
a66c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
a66e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
a6700 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
a6720 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
a6740 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
a6760 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
a6780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 05 52 74 6c 53 65 74 50 72 6f 74 ......................RtlSetProt
a67a0 65 63 74 65 64 50 6f 6c 69 63 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ectedPolicy.....................
a67c0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
a67e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
a6800 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
a6820 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
a6840 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
a6860 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
a6880 00 00 00 00 00 00 02 00 77 00 00 00 52 74 6c 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 ........w...RtlSetProtectedPolic
a68a0 79 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 5f 68 y.__imp_RtlSetProtectedPolicy._h
a68c0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
a68e0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
a6900 64 79 6b 65 62 73 30 31 33 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01305.o/..1516160774..0...
a6920 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..699.......`.d...
a6940 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
a6960 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
a6980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
a69a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
a69c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
a69e0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
a6a00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
a6a20 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
a6a40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
a6a60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
a6a80 00 00 00 00 19 05 52 74 6c 53 65 74 50 72 6f 63 65 73 73 49 73 43 72 69 74 69 63 61 6c 00 00 00 ......RtlSetProcessIsCritical...
a6aa0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
a6ac0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
a6ae0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
a6b00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
a6b20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
a6b40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
a6b60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 ..............:.............{...
a6b80 52 74 6c 53 65 74 50 72 6f 63 65 73 73 49 73 43 72 69 74 69 63 61 6c 00 5f 5f 69 6d 70 5f 52 74 RtlSetProcessIsCritical.__imp_Rt
a6ba0 6c 53 65 74 50 72 6f 63 65 73 73 49 73 43 72 69 74 69 63 61 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 lSetProcessIsCritical._head_C__U
a6bc0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
a6be0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
a6c00 33 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 304.o/..1516160774..0.....0.....
a6c20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..715.......`.d...........
a6c40 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
a6c60 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
a6c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
a6ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
a6cc0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
a6ce0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
a6d00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
a6d20 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
a6d40 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
a6d60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 05 52 74 .%............................Rt
a6d80 6c 53 65 74 50 72 6f 63 65 73 73 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 02 00 00 00 lSetProcessDebugInformation.....
a6da0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
a6dc0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
a6de0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
a6e00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
a6e20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
a6e40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
a6e60 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 52 74 6c 53 ..........F.................RtlS
a6e80 65 74 50 72 6f 63 65 73 73 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f etProcessDebugInformation.__imp_
a6ea0 52 74 6c 53 65 74 50 72 6f 63 65 73 73 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 RtlSetProcessDebugInformation._h
a6ec0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
a6ee0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
a6f00 64 79 6b 65 62 73 30 31 33 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01303.o/..1516160774..0...
a6f20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..715.......`.d...
a6f40 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
a6f60 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
a6f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
a6fa0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
a6fc0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
a6fe0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
a7000 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
a7020 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
a7040 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
a7060 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
a7080 00 00 00 00 17 05 52 74 6c 53 65 74 50 6f 72 74 61 62 6c 65 4f 70 65 72 61 74 69 6e 67 53 79 73 ......RtlSetPortableOperatingSys
a70a0 74 65 6d 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 tem.............................
a70c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
a70e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
a7100 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
a7120 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
a7140 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
a7160 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
a7180 87 00 00 00 52 74 6c 53 65 74 50 6f 72 74 61 62 6c 65 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 ....RtlSetPortableOperatingSyste
a71a0 6d 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 50 6f 72 74 61 62 6c 65 4f 70 65 72 61 74 69 6e 67 53 m.__imp_RtlSetPortableOperatingS
a71c0 79 73 74 65 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ystem._head_C__Users_Peter_Code_
a71e0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
a7200 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01302.o/..15161607
a7220 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 74..0.....0.....100666..715.....
a7240 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
a7260 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
a7280 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
a72a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
a72c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
a72e0 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
a7300 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
a7320 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
a7340 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 ......0..idata$6............H...
a7360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
a7380 00 00 00 00 00 00 00 00 00 00 00 00 16 05 52 74 6c 53 65 74 4f 77 6e 65 72 53 65 63 75 72 69 74 ..............RtlSetOwnerSecurit
a73a0 79 44 65 73 63 72 69 70 74 6f 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 yDescriptor.....................
a73c0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
a73e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
a7400 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
a7420 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
a7440 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
a7460 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
a7480 00 00 00 00 00 00 02 00 87 00 00 00 52 74 6c 53 65 74 4f 77 6e 65 72 53 65 63 75 72 69 74 79 44 ............RtlSetOwnerSecurityD
a74a0 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 4f 77 6e 65 72 53 65 63 75 72 escriptor.__imp_RtlSetOwnerSecur
a74c0 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ityDescriptor._head_C__Users_Pet
a74e0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
a7500 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 30 31 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01301.o/..
a7520 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
a7540 37 35 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 00 759.......`.d...................
a7560 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 .text...............,...x.......
a7580 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
a75a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
a75c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
a75e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4.................0.
a7600 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 .idata$5............8...........
a7620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
a7640 96 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
a7660 2e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
a7680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 05 52 74 6c 53 65 74 4c 61 73 74 ......................RtlSetLast
a76a0 57 69 6e 33 32 45 72 72 6f 72 41 6e 64 4e 74 53 74 61 74 75 73 46 72 6f 6d 4e 74 53 74 61 74 75 Win32ErrorAndNtStatusFromNtStatu
a76c0 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 s...............................
a76e0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
a7700 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
a7720 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
a7740 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
a7760 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
a7780 30 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 62 00 00 00 00 00 00 00 00 00 00 00 02 00 0.................b.............
a77a0 a3 00 00 00 52 74 6c 53 65 74 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 41 6e 64 4e 74 53 74 61 ....RtlSetLastWin32ErrorAndNtSta
a77c0 74 75 73 46 72 6f 6d 4e 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 4c 61 73 74 tusFromNtStatus.__imp_RtlSetLast
a77e0 57 69 6e 33 32 45 72 72 6f 72 41 6e 64 4e 74 53 74 61 74 75 73 46 72 6f 6d 4e 74 53 74 61 74 75 Win32ErrorAndNtStatusFromNtStatu
a7800 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
a7820 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
a7840 5f 61 00 0a 64 79 6b 65 62 73 30 31 33 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01300.o/..1516160774..
a7860 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..689.......`.
a7880 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
a78a0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
a78c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
a78e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
a7900 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
a7920 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
a7940 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
a7960 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
a7980 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
a79a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
a79c0 00 00 00 00 00 00 00 00 14 05 52 74 6c 53 65 74 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 00 00 ..........RtlSetLastWin32Error..
a79e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
a7a00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
a7a20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
a7a40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
a7a60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
a7a80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
a7aa0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 ..............4.............u...
a7ac0 52 74 6c 53 65 74 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 RtlSetLastWin32Error.__imp_RtlSe
a7ae0 74 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 tLastWin32Error._head_C__Users_P
a7b00 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
a7b20 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 39 39 2e 6f 2f ibwinapi_ntdll_a..dykebs01299.o/
a7b40 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
a7b60 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..709.......`.d.................
a7b80 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
a7ba0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
a7bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
a7be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
a7c00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
a7c20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
a7c40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
a7c60 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
a7c80 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
a7ca0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 05 52 74 6c 53 65 74 49 6f ........................RtlSetIo
a7cc0 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 00 00 00 02 00 00 00 08 00 00 00 04 00 CompletionCallback..............
a7ce0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
a7d00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
a7d20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
a7d40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
a7d60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
a7d80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
a7da0 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 53 65 74 49 6f 43 6f ....@.................RtlSetIoCo
a7dc0 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 49 6f 43 mpletionCallback.__imp_RtlSetIoC
a7de0 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ompletionCallback._head_C__Users
a7e00 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
a7e20 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 39 38 2e _libwinapi_ntdll_a..dykebs01298.
a7e40 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
a7e60 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..689.......`.d...............
a7e80 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
a7ea0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
a7ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
a7ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
a7f00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
a7f20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
a7f40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
a7f60 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
a7f80 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
a7fa0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 05 52 74 6c 53 65 74 ..........................RtlSet
a7fc0 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 6c 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 InformationAcl..................
a7fe0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
a8000 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
a8020 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
a8040 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
a8060 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
a8080 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
a80a0 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f ............u...RtlSetInformatio
a80c0 6e 41 63 6c 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 6c 00 nAcl.__imp_RtlSetInformationAcl.
a80e0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
a8100 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
a8120 00 0a 64 79 6b 65 62 73 30 31 32 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01297.o/..1516160774..0.
a8140 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..711.......`.d.
a8160 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
a8180 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
a81a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
a81c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
a81e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
a8200 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
a8220 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
a8240 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
a8260 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
a8280 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
a82a0 00 00 00 00 00 00 11 05 52 74 6c 53 65 74 49 6d 61 67 65 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c ........RtlSetImageMitigationPol
a82c0 69 63 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 icy.............................
a82e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
a8300 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
a8320 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
a8340 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
a8360 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
a8380 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
a83a0 02 00 83 00 00 00 52 74 6c 53 65 74 49 6d 61 67 65 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 ......RtlSetImageMitigationPolic
a83c0 79 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 49 6d 61 67 65 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c y.__imp_RtlSetImageMitigationPol
a83e0 69 63 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 icy._head_C__Users_Peter_Code_wi
a8400 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
a8420 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01296.o/..1516160774
a8440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 ..0.....0.....100666..691.......
a8460 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
a8480 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
a84a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
a84c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
a84e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
a8500 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
a8520 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
a8540 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
a8560 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
a8580 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
a85a0 00 00 00 00 00 00 00 00 00 00 10 05 52 74 6c 53 65 74 48 65 61 70 49 6e 66 6f 72 6d 61 74 69 6f ............RtlSetHeapInformatio
a85c0 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 n...............................
a85e0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
a8600 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
a8620 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
a8640 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
a8660 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
a8680 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 ................6.............w.
a86a0 00 00 52 74 6c 53 65 74 48 65 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 ..RtlSetHeapInformation.__imp_Rt
a86c0 6c 53 65 74 48 65 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 lSetHeapInformation._head_C__Use
a86e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
a8700 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 39 ib_libwinapi_ntdll_a..dykebs0129
a8720 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516160774..0.....0.....10
a8740 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..715.......`.d.............
a8760 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
a8780 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a87a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a87c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a87e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
a8800 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
a8820 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
a8840 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
a8860 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
a8880 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 05 52 74 6c 53 ............................RtlS
a88a0 65 74 47 72 6f 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 02 00 00 00 08 00 etGroupSecurityDescriptor.......
a88c0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
a88e0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a8900 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a8920 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a8940 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a8960 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
a8980 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 52 74 6c 53 65 74 ........F.................RtlSet
a89a0 47 72 6f 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 GroupSecurityDescriptor.__imp_Rt
a89c0 6c 53 65 74 47 72 6f 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 68 65 61 lSetGroupSecurityDescriptor._hea
a89e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
a8a00 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
a8a20 6b 65 62 73 30 31 32 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01294.o/..1516160774..0.....
a8a40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..709.......`.d.....
a8a60 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
a8a80 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
a8aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
a8ac0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
a8ae0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
a8b00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
a8b20 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
a8b40 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
a8b60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
a8b80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
a8ba0 00 00 0e 05 52 74 6c 53 65 74 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 73 4d 61 73 6b 00 00 ....RtlSetExtendedFeaturesMask..
a8bc0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
a8be0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
a8c00 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
a8c20 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
a8c40 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
a8c60 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
a8c80 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 ................@...............
a8ca0 00 00 52 74 6c 53 65 74 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 ..RtlSetExtendedFeaturesMask.__i
a8cc0 6d 70 5f 52 74 6c 53 65 74 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 68 mp_RtlSetExtendedFeaturesMask._h
a8ce0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
a8d00 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
a8d20 64 79 6b 65 62 73 30 31 32 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01293.o/..1516160774..0...
a8d40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..703.......`.d...
a8d60 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
a8d80 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
a8da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
a8dc0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
a8de0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
a8e00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
a8e20 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
a8e40 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
a8e60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
a8e80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
a8ea0 00 00 00 00 0d 05 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 00 ......RtlSetEnvironmentVariable.
a8ec0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
a8ee0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
a8f00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
a8f20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
a8f40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
a8f60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
a8f80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 ..............>.................
a8fa0 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f RtlSetEnvironmentVariable.__imp_
a8fc0 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 00 5f 68 65 61 64 5f RtlSetEnvironmentVariable._head_
a8fe0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
a9000 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
a9020 62 73 30 31 32 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01292.o/..1516160774..0.....0.
a9040 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..689.......`.d.......
a9060 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
a9080 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
a90a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a90c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a90e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
a9100 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
a9120 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
a9140 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
a9160 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
a9180 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
a91a0 0c 05 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 00 00 02 00 00 00 08 00 00 00 ..RtlSetEnvironmentVar..........
a91c0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
a91e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
a9200 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
a9220 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
a9240 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
a9260 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
a9280 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 53 65 74 45 6e ......4.............u...RtlSetEn
a92a0 76 69 72 6f 6e 6d 65 6e 74 56 61 72 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e vironmentVar.__imp_RtlSetEnviron
a92c0 6d 65 6e 74 56 61 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 mentVar._head_C__Users_Peter_Cod
a92e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
a9300 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01291.o/..151616
a9320 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 0774..0.....0.....100666..701...
a9340 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
a9360 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
a9380 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
a93a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
a93c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
a93e0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
a9400 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
a9420 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
a9440 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
a9460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
a9480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 05 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e ................RtlSetEnvironmen
a94a0 74 53 74 72 69 6e 67 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 tStrings........................
a94c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
a94e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
a9500 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
a9520 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
a9540 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
a9560 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
a9580 00 00 00 00 02 00 7d 00 00 00 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e ......}...RtlSetEnvironmentStrin
a95a0 67 73 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 gs.__imp_RtlSetEnvironmentString
a95c0 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
a95e0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
a9600 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01290.o/..1516160774..
a9620 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..725.......`.
a9640 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
a9660 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...l.............0`.dat
a9680 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
a96a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
a96c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
a96e0 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...v.............0..idata$5....
a9700 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
a9720 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
a9740 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........$...H.......
a9760 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
a9780 00 00 00 00 00 00 00 00 0a 05 52 74 6c 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 ..........RtlSetDynamicTimeZoneI
a97a0 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 nformation......................
a97c0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
a97e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
a9800 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
a9820 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
a9840 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
a9860 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 ........%.................L.....
a9880 00 00 00 00 00 00 02 00 8d 00 00 00 52 74 6c 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e ............RtlSetDynamicTimeZon
a98a0 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 44 79 6e 61 6d 69 63 eInformation.__imp_RtlSetDynamic
a98c0 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 TimeZoneInformation._head_C__Use
a98e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
a9900 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 38 ib_libwinapi_ntdll_a..dykebs0128
a9920 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516160774..0.....0.....10
a9940 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..713.......`.d.............
a9960 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
a9980 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a99a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a99c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a99e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
a9a00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
a9a20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
a9a40 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
a9a60 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
a9a80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 05 52 74 6c 53 ............................RtlS
a9aa0 65 74 44 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 00 02 00 00 00 08 00 etDaclSecurityDescriptor........
a9ac0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
a9ae0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
a9b00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
a9b20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
a9b40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
a9b60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
a9b80 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 53 65 74 ........D.................RtlSet
a9ba0 44 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c DaclSecurityDescriptor.__imp_Rtl
a9bc0 53 65 74 44 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 68 65 61 64 5f SetDaclSecurityDescriptor._head_
a9be0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
a9c00 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
a9c20 62 73 30 31 32 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01288.o/..1516160774..0.....0.
a9c40 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..701.......`.d.......
a9c60 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
a9c80 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
a9ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a9cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a9ce0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
a9d00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
a9d20 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
a9d40 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
a9d60 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
a9d80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
a9da0 08 05 52 74 6c 53 65 74 43 75 72 72 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 00 02 00 00 00 ..RtlSetCurrentTransaction......
a9dc0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
a9de0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
a9e00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
a9e20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
a9e40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
a9e60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
a9e80 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 53 ..........<.............}...RtlS
a9ea0 65 74 43 75 72 72 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 etCurrentTransaction.__imp_RtlSe
a9ec0 74 43 75 72 72 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 tCurrentTransaction._head_C__Use
a9ee0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
a9f00 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 38 ib_libwinapi_ntdll_a..dykebs0128
a9f20 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160774..0.....0.....10
a9f40 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..701.......`.d.............
a9f60 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
a9f80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
a9fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
a9fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
a9fe0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
aa000 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
aa020 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
aa040 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
aa060 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
aa080 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 05 52 74 6c 53 ............................RtlS
aa0a0 65 74 43 75 72 72 65 6e 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 etCurrentEnvironment............
aa0c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
aa0e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
aa100 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
aa120 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
aa140 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
aa160 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
aa180 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 53 65 74 43 75 72 72 ....<.............}...RtlSetCurr
aa1a0 65 6e 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 43 75 72 72 65 entEnvironment.__imp_RtlSetCurre
aa1c0 6e 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ntEnvironment._head_C__Users_Pet
aa1e0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
aa200 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 38 36 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01286.o/..
aa220 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
aa240 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 701.......`.d...................
aa260 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
aa280 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
aa2a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
aa2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
aa2e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
aa300 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
aa320 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
aa340 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
aa360 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
aa380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 05 52 74 6c 53 65 74 43 75 72 72 ......................RtlSetCurr
aa3a0 65 6e 74 44 69 72 65 63 74 6f 72 79 5f 55 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 entDirectory_U..................
aa3c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
aa3e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
aa400 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
aa420 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
aa440 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
aa460 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
aa480 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 53 65 74 43 75 72 72 65 6e 74 44 69 72 ............}...RtlSetCurrentDir
aa4a0 65 63 74 6f 72 79 5f 55 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 ectory_U.__imp_RtlSetCurrentDire
aa4c0 63 74 6f 72 79 5f 55 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ctory_U._head_C__Users_Peter_Cod
aa4e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
aa500 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01285.o/..151616
aa520 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 0774..0.....0.....100666..721...
aa540 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
aa560 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...l.............
aa580 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
aa5a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
aa5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
aa5e0 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...v.............0..idata
aa600 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
aa620 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 0..idata$4............@.........
aa640 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 ........0..idata$6........"...H.
aa660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
aa680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 05 52 74 6c 53 65 74 43 72 69 74 69 63 61 6c 53 65 ................RtlSetCriticalSe
aa6a0 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ctionSpinCount..................
aa6c0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
aa6e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
aa700 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
aa720 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
aa740 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
aa760 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
aa780 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 52 74 6c 53 65 74 43 72 69 74 69 63 61 6c H.................RtlSetCritical
aa7a0 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 43 72 69 SectionSpinCount.__imp_RtlSetCri
aa7c0 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 ticalSectionSpinCount._head_C__U
aa7e0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
aa800 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
aa820 32 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 284.o/..1516160774..0.....0.....
aa840 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 100666..723.......`.d...........
aa860 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
aa880 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 l.............0`.data...........
aa8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
aa8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
aa8e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 .idata$7............4...v.......
aa900 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
aa920 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
aa940 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
aa960 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...H...................
aa980 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 05 52 74 .%............................Rt
aa9a0 6c 53 65 74 43 6f 6e 74 72 6f 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 00 00 lSetControlSecurityDescriptor...
aa9c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
aa9e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
aaa00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
aaa20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
aaa40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
aaa60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
aaa80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 ..............J.................
aaaa0 52 74 6c 53 65 74 43 6f 6e 74 72 6f 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 RtlSetControlSecurityDescriptor.
aaac0 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 43 6f 6e 74 72 6f 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 __imp_RtlSetControlSecurityDescr
aaae0 69 70 74 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f iptor._head_C__Users_Peter_Code_
aab00 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
aab20 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01283.o/..15161607
aab40 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 74..0.....0.....100666..661.....
aab60 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
aab80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
aaba0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
aabc0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
aabe0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
aac00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
aac20 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
aac40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
aac60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 ......0..idata$6............H...
aac80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
aaca0 00 00 00 00 00 00 00 00 00 00 00 00 03 05 52 74 6c 53 65 74 42 69 74 73 00 00 00 00 02 00 00 00 ..............RtlSetBits........
aacc0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
aace0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
aad00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
aad20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
aad40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
aad60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 ................................
aad80 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 52 74 6c 53 ........................a...RtlS
aada0 65 74 42 69 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 42 69 74 73 00 5f 68 65 61 64 5f 43 5f etBits.__imp_RtlSetBits._head_C_
aadc0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
aade0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
aae00 30 31 32 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01282.o/..1516160774..0.....0...
aae20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 ..100666..655.......`.d.......|.
aae40 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
aae60 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
aae80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
aaea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
aaec0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
aaee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
aaf00 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
aaf20 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...r.............0..idata
aaf40 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
aaf60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 05 ...%............................
aaf80 52 74 6c 53 65 74 42 69 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 RtlSetBit.......................
aafa0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
aafc0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
aafe0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
ab000 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
ab020 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
ab040 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
ab060 00 00 00 00 02 00 5f 00 00 00 52 74 6c 53 65 74 42 69 74 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 ......_...RtlSetBit.__imp_RtlSet
ab080 42 69 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 Bit._head_C__Users_Peter_Code_wi
ab0a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
ab0c0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01281.o/..1516160774
ab0e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 ..0.....0.....100666..667.......
ab100 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
ab120 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
ab140 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
ab160 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
ab180 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
ab1a0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
ab1c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
ab1e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
ab200 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
ab220 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
ab240 00 00 00 00 00 00 00 00 00 00 01 05 52 74 6c 53 65 74 41 6c 6c 42 69 74 73 00 02 00 00 00 08 00 ............RtlSetAllBits.......
ab260 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
ab280 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
ab2a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
ab2c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
ab2e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
ab300 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 ................................
ab320 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 52 74 6c 53 65 74 ........&.............g...RtlSet
ab340 41 6c 6c 42 69 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 74 41 6c 6c 42 69 74 73 00 5f 68 65 61 AllBits.__imp_RtlSetAllBits._hea
ab360 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
ab380 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
ab3a0 6b 65 62 73 30 31 32 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01280.o/..1516160774..0.....
ab3c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..673.......`.d.....
ab3e0 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
ab400 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
ab420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
ab440 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
ab460 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
ab480 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
ab4a0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
ab4c0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
ab4e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
ab500 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
ab520 00 00 00 05 52 74 6c 53 65 6e 64 4d 73 67 54 6f 53 6d 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ....RtlSendMsgToSm..............
ab540 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
ab560 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
ab580 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
ab5a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
ab5c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
ab5e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
ab600 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 52 74 6c 53 65 6e 64 4d 73 67 ....(.............i...RtlSendMsg
ab620 54 6f 53 6d 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 6e 64 4d 73 67 54 6f 53 6d 00 5f 68 65 61 64 5f ToSm.__imp_RtlSendMsgToSm._head_
ab640 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
ab660 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
ab680 62 73 30 31 32 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01279.o/..1516160774..0.....0.
ab6a0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..713.......`.d.......
ab6c0 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
ab6e0 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
ab700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ab720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ab740 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
ab760 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
ab780 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
ab7a0 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
ab7c0 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
ab7e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
ab800 ff 04 52 74 6c 53 65 6c 66 52 65 6c 61 74 69 76 65 54 6f 41 62 73 6f 6c 75 74 65 53 44 32 00 00 ..RtlSelfRelativeToAbsoluteSD2..
ab820 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
ab840 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
ab860 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
ab880 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
ab8a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
ab8c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
ab8e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 ..............D.................
ab900 52 74 6c 53 65 6c 66 52 65 6c 61 74 69 76 65 54 6f 41 62 73 6f 6c 75 74 65 53 44 32 00 5f 5f 69 RtlSelfRelativeToAbsoluteSD2.__i
ab920 6d 70 5f 52 74 6c 53 65 6c 66 52 65 6c 61 74 69 76 65 54 6f 41 62 73 6f 6c 75 74 65 53 44 32 00 mp_RtlSelfRelativeToAbsoluteSD2.
ab940 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
ab960 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
ab980 00 0a 64 79 6b 65 62 73 30 31 32 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01278.o/..1516160774..0.
ab9a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..711.......`.d.
ab9c0 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
ab9e0 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
aba00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
aba20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
aba40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
aba60 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
aba80 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
abaa0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
abac0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
abae0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
abb00 00 00 00 00 00 00 fe 04 52 74 6c 53 65 6c 66 52 65 6c 61 74 69 76 65 54 6f 41 62 73 6f 6c 75 74 ........RtlSelfRelativeToAbsolut
abb20 65 53 44 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 eSD.............................
abb40 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
abb60 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
abb80 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
abba0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
abbc0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
abbe0 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
abc00 02 00 83 00 00 00 52 74 6c 53 65 6c 66 52 65 6c 61 74 69 76 65 54 6f 41 62 73 6f 6c 75 74 65 53 ......RtlSelfRelativeToAbsoluteS
abc20 44 00 5f 5f 69 6d 70 5f 52 74 6c 53 65 6c 66 52 65 6c 61 74 69 76 65 54 6f 41 62 73 6f 6c 75 74 D.__imp_RtlSelfRelativeToAbsolut
abc40 65 53 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 eSD._head_C__Users_Peter_Code_wi
abc60 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
abc80 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01277.o/..1516160774
abca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 ..0.....0.....100666..703.......
abcc0 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
abce0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
abd00 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
abd20 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
abd40 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
abd60 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
abd80 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
abda0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
abdc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
abde0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
abe00 00 00 00 00 00 00 00 00 00 00 fd 04 52 74 6c 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 38 30 54 ............RtlSecondsSince1980T
abe20 6f 54 69 6d 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 oTime...........................
abe40 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
abe60 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
abe80 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
abea0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
abec0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
abee0 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
abf00 02 00 7f 00 00 00 52 74 6c 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 38 30 54 6f 54 69 6d 65 00 ......RtlSecondsSince1980ToTime.
abf20 5f 5f 69 6d 70 5f 52 74 6c 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 38 30 54 6f 54 69 6d 65 00 __imp_RtlSecondsSince1980ToTime.
abf40 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
abf60 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
abf80 00 0a 64 79 6b 65 62 73 30 31 32 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01276.o/..1516160774..0.
abfa0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..703.......`.d.
abfc0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
abfe0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
ac000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ac020 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ac040 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ac060 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
ac080 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
ac0a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
ac0c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
ac0e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
ac100 00 00 00 00 00 00 fc 04 52 74 6c 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 54 6f 54 69 6d ........RtlSecondsSince1970ToTim
ac120 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 e...............................
ac140 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
ac160 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
ac180 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
ac1a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
ac1c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
ac1e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 ................>...............
ac200 00 00 52 74 6c 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 54 6f 54 69 6d 65 00 5f 5f 69 6d ..RtlSecondsSince1970ToTime.__im
ac220 70 5f 52 74 6c 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 54 6f 54 69 6d 65 00 5f 68 65 61 p_RtlSecondsSince1970ToTime._hea
ac240 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
ac260 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
ac280 6b 65 62 73 30 31 32 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01275.o/..1516160774..0.....
ac2a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..689.......`.d.....
ac2c0 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
ac2e0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
ac300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
ac320 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
ac340 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
ac360 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
ac380 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
ac3a0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
ac3c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
ac3e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
ac400 00 00 fb 04 52 74 6c 52 75 6e 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 00 02 00 00 00 08 00 ....RtlRunOnceInitialize........
ac420 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
ac440 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
ac460 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
ac480 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
ac4a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
ac4c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
ac4e0 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 52 75 6e ........4.............u...RtlRun
ac500 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 52 75 6e 4f 6e 63 65 49 OnceInitialize.__imp_RtlRunOnceI
ac520 6e 69 74 69 61 6c 69 7a 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 nitialize._head_C__Users_Peter_C
ac540 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
ac560 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 37 34 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01274.o/..1516
ac580 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 160774..0.....0.....100666..691.
ac5a0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
ac5c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
ac5e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
ac600 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
ac620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
ac640 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
ac660 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
ac680 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
ac6a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
ac6c0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
ac6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 04 52 74 6c 52 75 6e 4f 6e 63 65 45 78 65 63 ..................RtlRunOnceExec
ac700 75 74 65 4f 6e 63 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 uteOnce.........................
ac720 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ac740 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ac760 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
ac780 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
ac7a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ac7c0 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
ac7e0 00 00 02 00 77 00 00 00 52 74 6c 52 75 6e 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 5f 5f ....w...RtlRunOnceExecuteOnce.__
ac800 69 6d 70 5f 52 74 6c 52 75 6e 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 5f 68 65 61 64 5f imp_RtlRunOnceExecuteOnce._head_
ac820 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
ac840 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
ac860 62 73 30 31 32 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01273.o/..1516160774..0.....0.
ac880 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..685.......`.d.......
ac8a0 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
ac8c0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
ac8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ac900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ac920 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
ac940 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
ac960 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
ac980 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
ac9a0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
ac9c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
ac9e0 f9 04 52 74 6c 52 75 6e 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 00 00 00 02 00 00 00 08 00 00 00 ..RtlRunOnceComplete............
aca00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
aca20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
aca40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
aca60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
aca80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
acaa0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
acac0 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 52 75 6e 4f 6e ......0.............q...RtlRunOn
acae0 63 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 52 75 6e 4f 6e 63 65 43 6f 6d 70 6c ceComplete.__imp_RtlRunOnceCompl
acb00 65 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ete._head_C__Users_Peter_Code_wi
acb20 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
acb40 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01272.o/..1516160774
acb60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 ..0.....0.....100666..703.......
acb80 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
acba0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
acbc0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
acbe0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
acc00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
acc20 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
acc40 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
acc60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
acc80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
acca0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
accc0 00 00 00 00 00 00 00 00 00 00 f8 04 52 74 6c 52 75 6e 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 ............RtlRunOnceBeginIniti
acce0 61 6c 69 7a 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 alize...........................
acd00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
acd20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
acd40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
acd60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
acd80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
acda0 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
acdc0 02 00 7f 00 00 00 52 74 6c 52 75 6e 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 ......RtlRunOnceBeginInitialize.
acde0 5f 5f 69 6d 70 5f 52 74 6c 52 75 6e 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 __imp_RtlRunOnceBeginInitialize.
ace00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
ace20 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
ace40 00 0a 64 79 6b 65 62 73 30 31 32 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01271.o/..1516160774..0.
ace60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..703.......`.d.
ace80 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
acea0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
acec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
acee0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
acf00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
acf20 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
acf40 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
acf60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
acf80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
acfa0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
acfc0 00 00 00 00 00 00 f7 04 52 74 6c 52 75 6e 45 6e 63 6f 64 65 55 6e 69 63 6f 64 65 53 74 72 69 6e ........RtlRunEncodeUnicodeStrin
acfe0 67 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 g...............................
ad000 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
ad020 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
ad040 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
ad060 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
ad080 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
ad0a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 ................>...............
ad0c0 00 00 52 74 6c 52 75 6e 45 6e 63 6f 64 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d ..RtlRunEncodeUnicodeString.__im
ad0e0 70 5f 52 74 6c 52 75 6e 45 6e 63 6f 64 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 68 65 61 p_RtlRunEncodeUnicodeString._hea
ad100 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
ad120 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
ad140 6b 65 62 73 30 31 32 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01270.o/..1516160774..0.....
ad160 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..703.......`.d.....
ad180 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
ad1a0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
ad1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
ad1e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
ad200 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
ad220 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
ad240 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
ad260 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
ad280 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
ad2a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
ad2c0 00 00 f6 04 52 74 6c 52 75 6e 44 65 63 6f 64 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 02 00 ....RtlRunDecodeUnicodeString...
ad2e0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
ad300 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
ad320 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
ad340 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
ad360 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
ad380 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
ad3a0 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 ............>.................Rt
ad3c0 6c 52 75 6e 44 65 63 6f 64 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 lRunDecodeUnicodeString.__imp_Rt
ad3e0 6c 52 75 6e 44 65 63 6f 64 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f lRunDecodeUnicodeString._head_C_
ad400 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
ad420 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
ad440 30 31 32 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01269.o/..1516160774..0.....0...
ad460 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 ..100666..733.......`.d.........
ad480 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
ad4a0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..p.............0`.data.........
ad4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
ad4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
ad500 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 0..idata$7............4...z.....
ad520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
ad540 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
ad560 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
ad580 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........&...H.................
ad5a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f5 04 ...%............................
ad5c0 52 74 6c 52 65 73 74 6f 72 65 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 44 65 66 61 75 6c RtlRestoreSystemBootStatusDefaul
ad5e0 74 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ts..............................
ad600 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
ad620 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
ad640 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
ad660 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
ad680 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
ad6a0 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 ..'.................P...........
ad6c0 02 00 91 00 00 00 52 74 6c 52 65 73 74 6f 72 65 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 ......RtlRestoreSystemBootStatus
ad6e0 44 65 66 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 73 74 6f 72 65 53 79 73 74 65 6d 42 Defaults.__imp_RtlRestoreSystemB
ad700 6f 6f 74 53 74 61 74 75 73 44 65 66 61 75 6c 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ootStatusDefaults._head_C__Users
ad720 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
ad740 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 36 38 2e _libwinapi_ntdll_a..dykebs01268.
ad760 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
ad780 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..701.......`.d...............
ad7a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
ad7c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
ad7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
ad800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
ad820 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
ad840 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
ad860 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
ad880 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
ad8a0 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
ad8c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 04 52 74 6c 52 65 73 ..........................RtlRes
ad8e0 74 6f 72 65 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 toreLastWin32Error..............
ad900 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
ad920 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
ad940 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
ad960 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
ad980 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
ad9a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
ad9c0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 52 65 73 74 6f 72 65 4c 61 ..<.............}...RtlRestoreLa
ad9e0 73 74 57 69 6e 33 32 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 73 74 6f 72 65 4c 61 73 stWin32Error.__imp_RtlRestoreLas
ada00 74 57 69 6e 33 32 45 72 72 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tWin32Error._head_C__Users_Peter
ada20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
ada40 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 36 37 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01267.o/..15
ada60 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160774..0.....0.....100666..67
ada80 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
adaa0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
adac0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
adae0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
adb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
adb20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
adb40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
adb60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
adb80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
adba0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
adbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 04 52 74 6c 52 65 73 74 6f 72 65 43 6f ....................RtlRestoreCo
adbe0 6e 74 65 78 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ntext...........................
adc00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
adc20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
adc40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
adc60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
adc80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
adca0 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
adcc0 02 00 6f 00 00 00 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 ..o...RtlRestoreContext.__imp_Rt
adce0 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 lRestoreContext._head_C__Users_P
add00 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
add20 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 36 36 2e 6f 2f ibwinapi_ntdll_a..dykebs01266.o/
add40 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
add60 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..713.......`.d.................
add80 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
adda0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
addc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
adde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
ade00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
ade20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
ade40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
ade60 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
ade80 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
adea0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 04 52 74 6c 52 65 73 74 6f ........................RtlResto
adec0 72 65 42 6f 6f 74 53 74 61 74 75 73 44 65 66 61 75 6c 74 73 00 00 02 00 00 00 08 00 00 00 04 00 reBootStatusDefaults............
adee0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
adf00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
adf20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
adf40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
adf60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
adf80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................!.............
adfa0 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 52 65 73 74 6f 72 65 ....D.................RtlRestore
adfc0 42 6f 6f 74 53 74 61 74 75 73 44 65 66 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 73 74 BootStatusDefaults.__imp_RtlRest
adfe0 6f 72 65 42 6f 6f 74 53 74 61 74 75 73 44 65 66 61 75 6c 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 oreBootStatusDefaults._head_C__U
ae000 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
ae020 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
ae040 32 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 265.o/..1516160774..0.....0.....
ae060 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..699.......`.d...........
ae080 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
ae0a0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
ae0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
ae0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
ae100 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
ae120 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
ae140 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
ae160 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
ae180 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
ae1a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 04 52 74 .%............................Rt
ae1c0 6c 52 65 73 65 74 52 74 6c 54 72 61 6e 73 6c 61 74 69 6f 6e 73 00 00 00 02 00 00 00 08 00 00 00 lResetRtlTranslations...........
ae1e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
ae200 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
ae220 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
ae240 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
ae260 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
ae280 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
ae2a0 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 52 65 73 65 74 ......:.............{...RtlReset
ae2c0 52 74 6c 54 72 61 6e 73 6c 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 73 65 74 52 74 RtlTranslations.__imp_RtlResetRt
ae2e0 6c 54 72 61 6e 73 6c 61 74 69 6f 6e 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 lTranslations._head_C__Users_Pet
ae300 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
ae320 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 36 34 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01264.o/..
ae340 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
ae360 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 713.......`.d...................
ae380 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
ae3a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
ae3c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
ae3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
ae400 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
ae420 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
ae440 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
ae460 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
ae480 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
ae4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 04 52 74 6c 52 65 73 65 74 4d 65 ......................RtlResetMe
ae4c0 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 moryBlockLookaside..............
ae4e0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
ae500 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
ae520 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
ae540 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
ae560 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
ae580 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
ae5a0 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 52 65 73 65 74 4d 65 6d 6f ..D.................RtlResetMemo
ae5c0 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 73 65 74 4d ryBlockLookaside.__imp_RtlResetM
ae5e0 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 emoryBlockLookaside._head_C__Use
ae600 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
ae620 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 36 ib_libwinapi_ntdll_a..dykebs0126
ae640 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516160774..0.....0.....10
ae660 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..697.......`.d.............
ae680 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
ae6a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
ae6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
ae6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
ae700 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
ae720 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
ae740 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
ae760 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
ae780 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
ae7a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ef 04 52 74 6c 52 ............................RtlR
ae7c0 65 70 6f 72 74 53 71 6d 45 73 63 61 6c 61 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 eportSqmEscalation..............
ae7e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
ae800 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
ae820 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
ae840 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
ae860 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
ae880 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
ae8a0 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 52 65 70 6f 72 74 53 ....8.............y...RtlReportS
ae8c0 71 6d 45 73 63 61 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 70 6f 72 74 53 71 6d 45 qmEscalation.__imp_RtlReportSqmE
ae8e0 73 63 61 6c 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 scalation._head_C__Users_Peter_C
ae900 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
ae920 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 36 32 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01262.o/..1516
ae940 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 160774..0.....0.....100666..709.
ae960 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
ae980 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
ae9a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
ae9c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
ae9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
aea00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
aea20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
aea40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
aea60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
aea80 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
aeaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 04 52 74 6c 52 65 70 6f 72 74 53 69 6c 65 6e ..................RtlReportSilen
aeac0 74 50 72 6f 63 65 73 73 45 78 69 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tProcessExit....................
aeae0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
aeb00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
aeb20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
aeb40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
aeb60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
aeb80 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
aeba0 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 52 65 70 6f 72 74 53 69 6c 65 6e 74 50 ................RtlReportSilentP
aebc0 72 6f 63 65 73 73 45 78 69 74 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 70 6f 72 74 53 69 6c 65 6e 74 rocessExit.__imp_RtlReportSilent
aebe0 50 72 6f 63 65 73 73 45 78 69 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ProcessExit._head_C__Users_Peter
aec00 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
aec20 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 36 31 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01261.o/..15
aec40 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160774..0.....0.....100666..68
aec60 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
aec80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
aeca0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
aecc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
aece0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
aed00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
aed20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
aed40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
aed60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
aed80 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
aeda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 04 52 74 6c 52 65 70 6f 72 74 45 78 63 ....................RtlReportExc
aedc0 65 70 74 69 6f 6e 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 eptionEx........................
aede0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
aee00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
aee20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
aee40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
aee60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
aee80 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
aeea0 00 00 00 00 02 00 75 00 00 00 52 74 6c 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 45 78 00 5f ......u...RtlReportExceptionEx._
aeec0 5f 69 6d 70 5f 52 74 6c 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 45 78 00 5f 68 65 61 64 5f _imp_RtlReportExceptionEx._head_
aeee0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
aef00 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
aef20 62 73 30 31 32 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01260.o/..1516160774..0.....0.
aef40 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..685.......`.d.......
aef60 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
aef80 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
aefa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
aefc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
aefe0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
af000 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
af020 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
af040 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
af060 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
af080 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
af0a0 ec 04 52 74 6c 52 65 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 ..RtlReportException............
af0c0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
af0e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
af100 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
af120 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
af140 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
af160 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
af180 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 52 65 70 6f 72 ......0.............q...RtlRepor
af1a0 74 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 70 6f 72 74 45 78 63 65 70 74 tException.__imp_RtlReportExcept
af1c0 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ion._head_C__Users_Peter_Code_wi
af1e0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
af200 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01259.o/..1516160774
af220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 ..0.....0.....100666..723.......
af240 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
af260 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...l.............0`.d
af280 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
af2a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
af2c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
af2e0 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...v.............0..idata$5..
af300 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
af320 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 data$4............@.............
af340 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 ....0..idata$6........"...H.....
af360 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
af380 00 00 00 00 00 00 00 00 00 00 eb 04 52 74 6c 52 65 70 6c 61 63 65 53 79 73 74 65 6d 44 69 72 65 ............RtlReplaceSystemDire
af3a0 63 74 6f 72 79 49 6e 50 61 74 68 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ctoryInPath.....................
af3c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
af3e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
af400 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
af420 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
af440 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
af460 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 ..........$.................J...
af480 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 52 74 6c 52 65 70 6c 61 63 65 53 79 73 74 65 6d 44 69 ..............RtlReplaceSystemDi
af4a0 72 65 63 74 6f 72 79 49 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 70 6c 61 63 65 53 79 rectoryInPath.__imp_RtlReplaceSy
af4c0 73 74 65 6d 44 69 72 65 63 74 6f 72 79 49 6e 50 61 74 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 stemDirectoryInPath._head_C__Use
af4e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
af500 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 35 ib_libwinapi_ntdll_a..dykebs0125
af520 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516160774..0.....0.....10
af540 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..679.......`.d.............
af560 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
af580 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
af5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
af5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
af5e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
af600 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
af620 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
af640 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
af660 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
af680 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 04 52 74 6c 52 ............................RtlR
af6a0 65 70 6c 61 63 65 53 69 64 49 6e 53 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 eplaceSidInSd...................
af6c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
af6e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
af700 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
af720 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
af740 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
af760 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
af780 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 52 74 6c 52 65 70 6c 61 63 65 53 69 64 49 6e 53 64 00 ..........o...RtlReplaceSidInSd.
af7a0 5f 5f 69 6d 70 5f 52 74 6c 52 65 70 6c 61 63 65 53 69 64 49 6e 53 64 00 5f 68 65 61 64 5f 43 5f __imp_RtlReplaceSidInSd._head_C_
af7c0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
af7e0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
af800 30 31 32 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01257.o/..1516160774..0.....0...
af820 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 ..100666..727.......`.d.........
af840 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
af860 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..l.............0`.data.........
af880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
af8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
af8c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 0..idata$7............4...v.....
af8e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
af900 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
af920 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
af940 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........$...H.................
af960 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 04 ...%............................
af980 52 74 6c 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 RtlRemoveVectoredExceptionHandle
af9a0 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 r...............................
af9c0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
af9e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
afa00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
afa20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
afa40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
afa60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 ................N...............
afa80 00 00 52 74 6c 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 ..RtlRemoveVectoredExceptionHand
afaa0 6c 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 ler.__imp_RtlRemoveVectoredExcep
afac0 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tionHandler._head_C__Users_Peter
afae0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
afb00 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 35 36 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01256.o/..15
afb20 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160774..0.....0.....100666..72
afb40 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
afb60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
afb80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
afba0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
afbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
afbe0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
afc00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
afc20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 ....0..idata$4............@.....
afc40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 ............0..idata$6........$.
afc60 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
afc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 04 52 74 6c 52 65 6d 6f 76 65 56 65 63 ....................RtlRemoveVec
afca0 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 00 02 00 00 00 08 00 00 00 04 00 toredContinueHandler............
afcc0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
afce0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
afd00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
afd20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
afd40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
afd60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................%.............
afd80 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 52 74 6c 52 65 6d 6f 76 65 56 ....L.................RtlRemoveV
afda0 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 74 6c ectoredContinueHandler.__imp_Rtl
afdc0 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 68 RemoveVectoredContinueHandler._h
afde0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
afe00 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
afe20 64 79 6b 65 62 73 30 31 32 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01255.o/..1516160774..0...
afe40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..687.......`.d...
afe60 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
afe80 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
afea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
afec0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
afee0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
aff00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
aff20 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
aff40 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
aff60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
aff80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
affa0 00 00 00 00 e7 04 52 74 6c 52 65 6d 6f 76 65 50 72 69 76 69 6c 65 67 65 73 00 00 00 02 00 00 00 ......RtlRemovePrivileges.......
affc0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
affe0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
b0000 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
b0020 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
b0040 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
b0060 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
b0080 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 6c 52 ..........2.............s...RtlR
b00a0 65 6d 6f 76 65 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 6d 6f 76 65 50 emovePrivileges.__imp_RtlRemoveP
b00c0 72 69 76 69 6c 65 67 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 rivileges._head_C__Users_Peter_C
b00e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
b0100 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 35 34 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01254.o/..1516
b0120 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 160774..0.....0.....100666..699.
b0140 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
b0160 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
b0180 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
b01a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
b01c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
b01e0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
b0200 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
b0220 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
b0240 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
b0260 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
b0280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 04 52 74 6c 52 65 6d 6f 76 65 45 6e 74 72 79 ..................RtlRemoveEntry
b02a0 48 61 73 68 54 61 62 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 HashTable.......................
b02c0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
b02e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
b0300 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
b0320 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
b0340 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
b0360 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
b0380 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 52 65 6d 6f 76 65 45 6e 74 72 79 48 61 73 68 54 61 ........{...RtlRemoveEntryHashTa
b03a0 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 6d 6f 76 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c ble.__imp_RtlRemoveEntryHashTabl
b03c0 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
b03e0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
b0400 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01253.o/..1516160774..
b0420 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..667.......`.
b0440 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
b0460 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
b0480 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
b04a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
b04c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
b04e0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
b0500 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
b0520 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
b0540 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
b0560 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
b0580 00 00 00 00 00 00 00 00 e5 04 52 74 6c 52 65 6d 6f 74 65 43 61 6c 6c 00 02 00 00 00 08 00 00 00 ..........RtlRemoteCall.........
b05a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
b05c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
b05e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
b0600 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
b0620 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
b0640 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
b0660 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 52 74 6c 52 65 6d 6f 74 ......&.............g...RtlRemot
b0680 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 6d 6f 74 65 43 61 6c 6c 00 5f 68 65 61 64 5f eCall.__imp_RtlRemoteCall._head_
b06a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
b06c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
b06e0 62 73 30 31 32 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01252.o/..1516160774..0.....0.
b0700 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..699.......`.d.......
b0720 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
b0740 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
b0760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
b0780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b07a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
b07c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
b07e0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
b0800 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
b0820 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
b0840 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
b0860 e4 04 52 74 6c 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 00 00 02 00 00 00 ..RtlReleaseSRWLockShared.......
b0880 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
b08a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
b08c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
b08e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
b0900 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
b0920 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
b0940 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 52 ..........:.............{...RtlR
b0960 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 6c eleaseSRWLockShared.__imp_RtlRel
b0980 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 easeSRWLockShared._head_C__Users
b09a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
b09c0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 35 31 2e _libwinapi_ntdll_a..dykebs01251.
b09e0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
b0a00 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..709.......`.d...............
b0a20 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
b0a40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
b0a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
b0a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
b0aa0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
b0ac0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
b0ae0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
b0b00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
b0b20 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
b0b40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 04 52 74 6c 52 65 6c ..........................RtlRel
b0b60 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 00 00 00 02 00 00 00 08 00 00 00 easeSRWLockExclusive............
b0b80 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
b0ba0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
b0bc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
b0be0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
b0c00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
b0c20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 ................................
b0c40 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 52 65 6c 65 61 ......@.................RtlRelea
b0c60 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 6c 65 seSRWLockExclusive.__imp_RtlRele
b0c80 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 aseSRWLockExclusive._head_C__Use
b0ca0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
b0cc0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 35 ib_libwinapi_ntdll_a..dykebs0125
b0ce0 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160774..0.....0.....10
b0d00 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..685.......`.d.............
b0d20 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
b0d40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
b0d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
b0d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
b0da0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
b0dc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
b0de0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
b0e00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
b0e20 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
b0e40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e2 04 52 74 6c 52 ............................RtlR
b0e60 65 6c 65 61 73 65 52 65 73 6f 75 72 63 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 eleaseResource..................
b0e80 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
b0ea0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b0ec0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b0ee0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b0f00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b0f20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
b0f40 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 52 65 6c 65 61 73 65 52 65 73 6f 0.............q...RtlReleaseReso
b0f60 75 72 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 6c 65 61 73 65 52 65 73 6f 75 72 63 65 00 5f 68 urce.__imp_RtlReleaseResource._h
b0f80 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
b0fa0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
b0fc0 64 79 6b 65 62 73 30 31 32 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01249.o/..1516160774..0...
b0fe0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..697.......`.d...
b1000 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
b1020 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
b1040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
b1060 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
b1080 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
b10a0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
b10c0 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
b10e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
b1100 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
b1120 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
b1140 00 00 00 00 e1 04 52 74 6c 52 65 6c 65 61 73 65 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 00 00 00 ......RtlReleaseRelativeName....
b1160 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
b1180 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b11a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b11c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b11e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b1200 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
b1220 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 ..............8.............y...
b1240 52 74 6c 52 65 6c 65 61 73 65 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c RtlReleaseRelativeName.__imp_Rtl
b1260 52 65 6c 65 61 73 65 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ReleaseRelativeName._head_C__Use
b1280 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
b12a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 34 ib_libwinapi_ntdll_a..dykebs0124
b12c0 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516160774..0.....0.....10
b12e0 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..687.......`.d.............
b1300 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
b1320 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
b1340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
b1360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
b1380 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
b13a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
b13c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
b13e0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
b1400 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
b1420 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 04 52 74 6c 52 ............................RtlR
b1440 65 6c 65 61 73 65 50 72 69 76 69 6c 65 67 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 eleasePrivilege.................
b1460 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
b1480 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b14a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b14c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b14e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b1500 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
b1520 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 6c 52 65 6c 65 61 73 65 50 72 69 76 2.............s...RtlReleasePriv
b1540 69 6c 65 67 65 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 6c 65 61 73 65 50 72 69 76 69 6c 65 67 65 00 ilege.__imp_RtlReleasePrivilege.
b1560 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
b1580 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
b15a0 00 0a 64 79 6b 65 62 73 30 31 32 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01247.o/..1516160774..0.
b15c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..679.......`.d.
b15e0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
b1600 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
b1620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
b1640 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
b1660 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
b1680 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
b16a0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
b16c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
b16e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
b1700 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
b1720 00 00 00 00 00 00 df 04 52 74 6c 52 65 6c 65 61 73 65 50 65 62 4c 6f 63 6b 00 02 00 00 00 08 00 ........RtlReleasePebLock.......
b1740 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
b1760 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
b1780 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
b17a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
b17c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
b17e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
b1800 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 52 74 6c 52 65 6c ......................o...RtlRel
b1820 65 61 73 65 50 65 62 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 6c 65 61 73 65 50 65 62 4c easePebLock.__imp_RtlReleasePebL
b1840 6f 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ock._head_C__Users_Peter_Code_wi
b1860 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
b1880 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01246.o/..1516160774
b18a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 ..0.....0.....100666..673.......
b18c0 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
b18e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
b1900 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b1920 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b1940 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b1960 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
b1980 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
b19a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
b19c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
b19e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b1a00 00 00 00 00 00 00 00 00 00 00 de 04 52 74 6c 52 65 6c 65 61 73 65 50 61 74 68 00 00 00 00 02 00 ............RtlReleasePath......
b1a20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
b1a40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b1a60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b1a80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b1aa0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b1ac0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
b1ae0 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 52 74 ............(.............i...Rt
b1b00 6c 52 65 6c 65 61 73 65 50 61 74 68 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 6c 65 61 73 65 50 61 74 lReleasePath.__imp_RtlReleasePat
b1b20 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 h._head_C__Users_Peter_Code_wina
b1b40 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
b1b60 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01245.o/..1516160774..
b1b80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..711.......`.
b1ba0 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
b1bc0 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
b1be0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
b1c00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
b1c20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
b1c40 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
b1c60 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
b1c80 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
b1ca0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
b1cc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
b1ce0 00 00 00 00 00 00 00 00 dd 04 52 74 6c 52 65 6c 65 61 73 65 41 63 74 69 76 61 74 69 6f 6e 43 6f ..........RtlReleaseActivationCo
b1d00 6e 74 65 78 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ntext...........................
b1d20 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
b1d40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
b1d60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
b1d80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
b1da0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
b1dc0 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
b1de0 00 00 02 00 83 00 00 00 52 74 6c 52 65 6c 65 61 73 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 ........RtlReleaseActivationCont
b1e00 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 6c 65 61 73 65 41 63 74 69 76 61 74 69 6f 6e 43 6f ext.__imp_RtlReleaseActivationCo
b1e20 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ntext._head_C__Users_Peter_Code_
b1e40 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
b1e60 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01244.o/..15161607
b1e80 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 74..0.....0.....100666..675.....
b1ea0 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
b1ec0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
b1ee0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b1f00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b1f20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b1f40 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
b1f60 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
b1f80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
b1fa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
b1fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b1fe0 00 00 00 00 00 00 00 00 00 00 00 00 dc 04 52 74 6c 52 65 67 69 73 74 65 72 57 61 69 74 00 00 00 ..............RtlRegisterWait...
b2000 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
b2020 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
b2040 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
b2060 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
b2080 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
b20a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
b20c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 ..............*.............k...
b20e0 52 74 6c 52 65 67 69 73 74 65 72 57 61 69 74 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 67 69 73 74 65 RtlRegisterWait.__imp_RtlRegiste
b2100 72 57 61 69 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f rWait._head_C__Users_Peter_Code_
b2120 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
b2140 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01243.o/..15161607
b2160 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 74..0.....0.....100666..709.....
b2180 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
b21a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
b21c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b21e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b2200 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b2220 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
b2240 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
b2260 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
b2280 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
b22a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b22c0 00 00 00 00 00 00 00 00 00 00 00 00 db 04 52 74 6c 52 65 67 69 73 74 65 72 54 68 72 65 61 64 57 ..............RtlRegisterThreadW
b22e0 69 74 68 43 73 72 73 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ithCsrss........................
b2300 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
b2320 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
b2340 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
b2360 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
b2380 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
b23a0 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
b23c0 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 52 65 67 69 73 74 65 72 54 68 72 65 61 64 57 69 74 ............RtlRegisterThreadWit
b23e0 68 43 73 72 73 73 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 67 69 73 74 65 72 54 68 72 65 61 64 57 69 hCsrss.__imp_RtlRegisterThreadWi
b2400 74 68 43 73 72 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 thCsrss._head_C__Users_Peter_Cod
b2420 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
b2440 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01242.o/..151616
b2460 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 37 20 20 20 0774..0.....0.....100666..737...
b2480 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
b24a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...p.............
b24c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
b24e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
b2500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
b2520 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...z.............0..idata
b2540 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
b2560 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 0..idata$4............@.........
b2580 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 ........0..idata$6........(...H.
b25a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
b25c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 04 52 74 6c 52 65 67 69 73 74 65 72 53 65 63 75 72 ................RtlRegisterSecur
b25e0 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 00 02 00 00 00 08 00 00 00 04 00 eMemoryCacheCallback............
b2600 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
b2620 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b2640 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b2660 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b2680 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b26a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................).............
b26c0 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 52 74 6c 52 65 67 69 73 74 65 ....T.................RtlRegiste
b26e0 72 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 rSecureMemoryCacheCallback.__imp
b2700 5f 52 74 6c 52 65 67 69 73 74 65 72 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c _RtlRegisterSecureMemoryCacheCal
b2720 6c 62 61 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f lback._head_C__Users_Peter_Code_
b2740 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
b2760 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01241.o/..15161607
b2780 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 74..0.....0.....100666..727.....
b27a0 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
b27c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...l.............0`
b27e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b2800 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b2820 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b2840 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...v.............0..idata$5
b2860 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
b2880 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 .idata$4............@...........
b28a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 ......0..idata$6........$...H...
b28c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b28e0 00 00 00 00 00 00 00 00 00 00 00 00 d9 04 52 74 6c 52 65 67 69 73 74 65 72 46 6f 72 57 6e 66 4d ..............RtlRegisterForWnfM
b2900 65 74 61 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 etaNotification.................
b2920 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
b2940 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
b2960 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
b2980 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
b29a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
b29c0 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 ............&.................N.
b29e0 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 52 74 6c 52 65 67 69 73 74 65 72 46 6f 72 57 6e ................RtlRegisterForWn
b2a00 66 4d 65 74 61 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 67 69 73 fMetaNotification.__imp_RtlRegis
b2a20 74 65 72 46 6f 72 57 6e 66 4d 65 74 61 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 68 65 61 64 5f terForWnfMetaNotification._head_
b2a40 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
b2a60 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
b2a80 62 73 30 31 32 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01240.o/..1516160774..0.....0.
b2aa0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..677.......`.d.......
b2ac0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
b2ae0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
b2b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
b2b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b2b40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
b2b60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
b2b80 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
b2ba0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
b2bc0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
b2be0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
b2c00 d8 04 52 74 6c 52 65 61 6c 53 75 63 63 65 73 73 6f 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..RtlRealSuccessor..............
b2c20 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
b2c40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
b2c60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
b2c80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
b2ca0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
b2cc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
b2ce0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 52 74 6c 52 65 61 6c 53 75 63 63 65 ..,.............m...RtlRealSucce
b2d00 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 61 6c 53 75 63 63 65 73 73 6f 72 00 5f 68 65 61 ssor.__imp_RtlRealSuccessor._hea
b2d20 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
b2d40 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
b2d60 6b 65 62 73 30 31 32 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01239.o/..1516160774..0.....
b2d80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..685.......`.d.....
b2da0 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
b2dc0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
b2de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
b2e00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
b2e20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
b2e40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
b2e60 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
b2e80 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
b2ea0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
b2ec0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
b2ee0 00 00 d7 04 52 74 6c 52 65 61 6c 50 72 65 64 65 63 65 73 73 6f 72 00 00 00 00 02 00 00 00 08 00 ....RtlRealPredecessor..........
b2f00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
b2f20 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
b2f40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
b2f60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
b2f80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
b2fa0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
b2fc0 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 52 65 61 ........0.............q...RtlRea
b2fe0 6c 50 72 65 64 65 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 61 6c 50 72 65 64 65 63 lPredecessor.__imp_RtlRealPredec
b3000 65 73 73 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f essor._head_C__Users_Peter_Code_
b3020 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
b3040 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01238.o/..15161607
b3060 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 74..0.....0.....100666..709.....
b3080 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
b30a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
b30c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b30e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b3100 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b3120 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
b3140 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
b3160 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
b3180 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
b31a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b31c0 00 00 00 00 00 00 00 00 00 00 00 00 d6 04 52 74 6c 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 ..............RtlReadThreadProfi
b31e0 6c 69 6e 67 44 61 74 61 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 lingData........................
b3200 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
b3220 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
b3240 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
b3260 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
b3280 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
b32a0 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
b32c0 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 ............RtlReadThreadProfili
b32e0 6e 67 44 61 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c ngData.__imp_RtlReadThreadProfil
b3300 69 6e 67 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ingData._head_C__Users_Peter_Cod
b3320 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
b3340 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01237.o/..151616
b3360 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 0774..0.....0.....100666..679...
b3380 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
b33a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
b33c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
b33e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
b3400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
b3420 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
b3440 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
b3460 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
b3480 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
b34a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
b34c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 04 52 74 6c 52 65 41 6c 6c 6f 63 61 74 65 48 65 61 ................RtlReAllocateHea
b34e0 70 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 p...............................
b3500 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
b3520 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
b3540 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
b3560 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
b3580 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
b35a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 ..............................o.
b35c0 00 00 52 74 6c 52 65 41 6c 6c 6f 63 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 41 ..RtlReAllocateHeap.__imp_RtlReA
b35e0 6c 6c 6f 63 61 74 65 48 65 61 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 llocateHeap._head_C__Users_Peter
b3600 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
b3620 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 33 36 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01236.o/..15
b3640 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160774..0.....0.....100666..67
b3660 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
b3680 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
b36a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b36c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b36e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b3700 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
b3720 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
b3740 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
b3760 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
b3780 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
b37a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 04 52 74 6c 52 62 52 65 6d 6f 76 65 4e ....................RtlRbRemoveN
b37c0 6f 64 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ode.............................
b37e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
b3800 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
b3820 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
b3840 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
b3860 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
b3880 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
b38a0 02 00 6b 00 00 00 52 74 6c 52 62 52 65 6d 6f 76 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 52 ..k...RtlRbRemoveNode.__imp_RtlR
b38c0 62 52 65 6d 6f 76 65 4e 6f 64 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 bRemoveNode._head_C__Users_Peter
b38e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
b3900 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 33 35 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01235.o/..15
b3920 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160774..0.....0.....100666..67
b3940 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
b3960 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
b3980 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b39a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b39c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b39e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
b3a00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
b3a20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
b3a40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
b3a60 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
b3a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 04 52 74 6c 52 62 49 6e 73 65 72 74 4e ....................RtlRbInsertN
b3aa0 6f 64 65 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 odeEx...........................
b3ac0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
b3ae0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
b3b00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
b3b20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
b3b40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
b3b60 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
b3b80 02 00 6f 00 00 00 52 74 6c 52 62 49 6e 73 65 72 74 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 52 74 ..o...RtlRbInsertNodeEx.__imp_Rt
b3ba0 6c 52 62 49 6e 73 65 72 74 4e 6f 64 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 lRbInsertNodeEx._head_C__Users_P
b3bc0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
b3be0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 33 34 2e 6f 2f ibwinapi_ntdll_a..dykebs01234.o/
b3c00 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
b3c20 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..663.......`.d.................
b3c40 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
b3c60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
b3c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
b3ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
b3cc0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
b3ce0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
b3d00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
b3d20 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
b3d40 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
b3d60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d2 04 52 74 6c 52 61 6e 64 6f ........................RtlRando
b3d80 6d 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 mEx.............................
b3da0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
b3dc0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
b3de0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
b3e00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
b3e20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
b3e40 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 ...................."...........
b3e60 02 00 63 00 00 00 52 74 6c 52 61 6e 64 6f 6d 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 6e 64 6f ..c...RtlRandomEx.__imp_RtlRando
b3e80 6d 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 mEx._head_C__Users_Peter_Code_wi
b3ea0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
b3ec0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01233.o/..1516160774
b3ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 20 20 20 20 ..0.....0.....100666..655.......
b3f00 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d.......|............text.....
b3f20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
b3f40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b3f60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b3f80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b3fa0 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
b3fc0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
b3fe0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............@...r.........
b4000 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
b4020 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b4040 00 00 00 00 00 00 00 00 00 00 d1 04 52 74 6c 52 61 6e 64 6f 6d 00 02 00 00 00 08 00 00 00 04 00 ............RtlRandom...........
b4060 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
b4080 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b40a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b40c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b40e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b4100 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
b4120 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 5f 00 00 00 52 74 6c 52 61 6e 64 6f 6d 00 .................._...RtlRandom.
b4140 5f 5f 69 6d 70 5f 52 74 6c 52 61 6e 64 6f 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 __imp_RtlRandom._head_C__Users_P
b4160 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
b4180 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 33 32 2e 6f 2f ibwinapi_ntdll_a..dykebs01232.o/
b41a0 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
b41c0 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..673.......`.d.................
b41e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
b4200 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
b4220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
b4240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
b4260 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
b4280 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
b42a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
b42c0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
b42e0 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
b4300 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 04 52 74 6c 52 61 69 73 65 ........................RtlRaise
b4320 53 74 61 74 75 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Status..........................
b4340 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
b4360 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
b4380 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
b43a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
b43c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
b43e0 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
b4400 00 00 00 00 02 00 69 00 00 00 52 74 6c 52 61 69 73 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 ......i...RtlRaiseStatus.__imp_R
b4420 74 6c 52 61 69 73 65 53 74 61 74 75 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 tlRaiseStatus._head_C__Users_Pet
b4440 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
b4460 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 33 31 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01231.o/..
b4480 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
b44a0 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 679.......`.d...................
b44c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
b44e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b4500 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b4520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b4540 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
b4560 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
b4580 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
b45a0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
b45c0 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
b45e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cf 04 52 74 6c 52 61 69 73 65 45 78 ......................RtlRaiseEx
b4600 63 65 70 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ception.........................
b4620 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
b4640 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
b4660 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
b4680 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
b46a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
b46c0 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
b46e0 00 00 02 00 6f 00 00 00 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f ....o...RtlRaiseException.__imp_
b4700 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 RtlRaiseException._head_C__Users
b4720 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
b4740 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 33 30 2e _libwinapi_ntdll_a..dykebs01230.
b4760 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
b4780 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..677.......`.d...............
b47a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
b47c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
b47e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
b4800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
b4820 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
b4840 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
b4860 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
b4880 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
b48a0 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
b48c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ce 04 52 74 6c 51 75 65 ..........................RtlQue
b48e0 75 65 57 6f 72 6b 49 74 65 6d 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ueWorkItem......................
b4900 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
b4920 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
b4940 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
b4960 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
b4980 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
b49a0 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
b49c0 00 00 00 00 00 00 02 00 6d 00 00 00 52 74 6c 51 75 65 75 65 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 ........m...RtlQueueWorkItem.__i
b49e0 6d 70 5f 52 74 6c 51 75 65 75 65 57 6f 72 6b 49 74 65 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 mp_RtlQueueWorkItem._head_C__Use
b4a00 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
b4a20 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 32 ib_libwinapi_ntdll_a..dykebs0122
b4a40 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516160774..0.....0.....10
b4a60 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..697.......`.d.............
b4a80 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
b4aa0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
b4ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
b4ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
b4b00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
b4b20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
b4b40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
b4b60 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
b4b80 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
b4ba0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd 04 52 74 6c 51 ............................RtlQ
b4bc0 75 65 75 65 41 70 63 57 6f 77 36 34 54 68 72 65 61 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ueueApcWow64Thread..............
b4be0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
b4c00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b4c20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b4c40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b4c60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
b4c80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
b4ca0 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 51 75 65 75 65 41 70 ....8.............y...RtlQueueAp
b4cc0 63 57 6f 77 36 34 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 75 65 41 70 63 57 6f cWow64Thread.__imp_RtlQueueApcWo
b4ce0 77 36 34 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 w64Thread._head_C__Users_Peter_C
b4d00 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
b4d20 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 32 38 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01228.o/..1516
b4d40 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 39 20 160774..0.....0.....100666..739.
b4d60 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
b4d80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 t...............,...p...........
b4da0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
b4dc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
b4de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
b4e00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...z.............0..ida
b4e20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
b4e40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 ..0..idata$4............@.......
b4e60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 ..........0..idata$6........(...
b4e80 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
b4ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 04 52 74 6c 51 75 65 72 79 57 6e 66 53 74 61 ..................RtlQueryWnfSta
b4ec0 74 65 44 61 74 61 57 69 74 68 45 78 70 6c 69 63 69 74 53 63 6f 70 65 00 02 00 00 00 08 00 00 00 teDataWithExplicitScope.........
b4ee0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
b4f00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
b4f20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
b4f40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
b4f60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
b4f80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 ....................*...........
b4fa0 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 52 74 6c 51 75 65 72 79 ......V.................RtlQuery
b4fc0 57 6e 66 53 74 61 74 65 44 61 74 61 57 69 74 68 45 78 70 6c 69 63 69 74 53 63 6f 70 65 00 5f 5f WnfStateDataWithExplicitScope.__
b4fe0 69 6d 70 5f 52 74 6c 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 74 61 57 69 74 68 45 78 70 6c imp_RtlQueryWnfStateDataWithExpl
b5000 69 63 69 74 53 63 6f 70 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 icitScope._head_C__Users_Peter_C
b5020 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
b5040 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 32 37 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01227.o/..1516
b5060 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 160774..0.....0.....100666..689.
b5080 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
b50a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
b50c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
b50e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
b5100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
b5120 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
b5140 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
b5160 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
b5180 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
b51a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
b51c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cb 04 52 74 6c 51 75 65 72 79 57 6e 66 53 74 61 ..................RtlQueryWnfSta
b51e0 74 65 44 61 74 61 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 teData..........................
b5200 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
b5220 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
b5240 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
b5260 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
b5280 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
b52a0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
b52c0 00 00 02 00 75 00 00 00 52 74 6c 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 74 61 00 5f 5f 69 ....u...RtlQueryWnfStateData.__i
b52e0 6d 70 5f 52 74 6c 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 74 61 00 5f 68 65 61 64 5f 43 5f mp_RtlQueryWnfStateData._head_C_
b5300 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
b5320 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
b5340 30 31 32 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01226.o/..1516160774..0.....0...
b5360 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..711.......`.d.........
b5380 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
b53a0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
b53c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
b53e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
b5400 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
b5420 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
b5440 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
b5460 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
b5480 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
b54a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ca 04 ...%............................
b54c0 52 74 6c 51 75 65 72 79 57 6e 66 4d 65 74 61 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 02 00 RtlQueryWnfMetaNotification.....
b54e0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
b5500 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b5520 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b5540 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b5560 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b5580 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
b55a0 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 ............B.................Rt
b55c0 6c 51 75 65 72 79 57 6e 66 4d 65 74 61 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f lQueryWnfMetaNotification.__imp_
b55e0 52 74 6c 51 75 65 72 79 57 6e 66 4d 65 74 61 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 68 65 61 RtlQueryWnfMetaNotification._hea
b5600 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
b5620 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
b5640 6b 65 62 73 30 31 32 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01225.o/..1516160774..0.....
b5660 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..709.......`.d.....
b5680 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
b56a0 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
b56c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
b56e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
b5700 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
b5720 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
b5740 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
b5760 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
b5780 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
b57a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
b57c0 00 00 c9 04 52 74 6c 51 75 65 72 79 56 61 6c 69 64 61 74 69 6f 6e 52 75 6e 6c 65 76 65 6c 00 00 ....RtlQueryValidationRunlevel..
b57e0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
b5800 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
b5820 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
b5840 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
b5860 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
b5880 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
b58a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 ................@...............
b58c0 00 00 52 74 6c 51 75 65 72 79 56 61 6c 69 64 61 74 69 6f 6e 52 75 6e 6c 65 76 65 6c 00 5f 5f 69 ..RtlQueryValidationRunlevel.__i
b58e0 6d 70 5f 52 74 6c 51 75 65 72 79 56 61 6c 69 64 61 74 69 6f 6e 52 75 6e 6c 65 76 65 6c 00 5f 68 mp_RtlQueryValidationRunlevel._h
b5900 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
b5920 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
b5940 64 79 6b 65 62 73 30 31 32 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01224.o/..1516160774..0...
b5960 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..715.......`.d...
b5980 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
b59a0 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
b59c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
b59e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
b5a00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
b5a20 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
b5a40 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
b5a60 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
b5a80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
b5aa0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
b5ac0 00 00 00 00 c8 04 52 74 6c 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 ......RtlQueryUnbiasedInterruptT
b5ae0 69 6d 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ime.............................
b5b00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
b5b20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
b5b40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
b5b60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
b5b80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
b5ba0 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
b5bc0 87 00 00 00 52 74 6c 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d ....RtlQueryUnbiasedInterruptTim
b5be0 65 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 e.__imp_RtlQueryUnbiasedInterrup
b5c00 74 54 69 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f tTime._head_C__Users_Peter_Code_
b5c20 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
b5c40 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01223.o/..15161607
b5c60 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 74..0.....0.....100666..713.....
b5c80 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
b5ca0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
b5cc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b5ce0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b5d00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b5d20 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
b5d40 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
b5d60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
b5d80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 ......0..idata$6............H...
b5da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b5dc0 00 00 00 00 00 00 00 00 00 00 00 00 c7 04 52 74 6c 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 ..............RtlQueryUmsThreadI
b5de0 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 nformation......................
b5e00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
b5e20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
b5e40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
b5e60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
b5e80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
b5ea0 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 ........!.................D.....
b5ec0 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 ............RtlQueryUmsThreadInf
b5ee0 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 ormation.__imp_RtlQueryUmsThread
b5f00 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 Information._head_C__Users_Peter
b5f20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
b5f40 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 32 32 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01222.o/..15
b5f60 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160774..0.....0.....100666..71
b5f80 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
b5fa0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
b5fc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b5fe0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b6000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b6020 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
b6040 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
b6060 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
b6080 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
b60a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
b60c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c6 04 52 74 6c 51 75 65 72 79 54 69 6d 65 ....................RtlQueryTime
b60e0 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ZoneInformation.................
b6100 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
b6120 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b6140 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b6160 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b6180 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b61a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
b61c0 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 51 75 65 72 79 54 69 6d 65 5a 6f B.................RtlQueryTimeZo
b61e0 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 54 69 6d 65 neInformation.__imp_RtlQueryTime
b6200 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ZoneInformation._head_C__Users_P
b6220 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
b6240 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 32 31 2e 6f 2f ibwinapi_ntdll_a..dykebs01221.o/
b6260 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
b6280 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..699.......`.d.................
b62a0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
b62c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
b62e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
b6300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
b6320 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
b6340 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
b6360 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
b6380 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
b63a0 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
b63c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c5 04 52 74 6c 51 75 65 72 79 ........................RtlQuery
b63e0 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ThreadProfiling.................
b6400 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
b6420 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b6440 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b6460 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b6480 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b64a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
b64c0 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 51 75 65 72 79 54 68 72 65 61 64 :.............{...RtlQueryThread
b64e0 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 54 68 72 65 61 64 50 72 Profiling.__imp_RtlQueryThreadPr
b6500 6f 66 69 6c 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ofiling._head_C__Users_Peter_Cod
b6520 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
b6540 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01220.o/..151616
b6560 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 37 20 20 20 0774..0.....0.....100666..757...
b6580 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
b65a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...x.............
b65c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
b65e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
b6600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
b6620 00 00 04 00 00 00 34 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4.................0..idata
b6640 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
b6660 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 96 01 00 00 00 00 0..idata$4............@.........
b6680 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 48 01 ........0..idata$6............H.
b66a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
b66c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 04 52 74 6c 51 75 65 72 79 54 68 72 65 61 64 50 6c ................RtlQueryThreadPl
b66e0 61 63 65 68 6f 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 00 00 00 00 02 00 aceholderCompatibilityMode......
b6700 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
b6720 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b6740 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b6760 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b6780 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b67a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 ........................../.....
b67c0 00 00 05 00 00 00 02 00 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 52 74 ............`.................Rt
b67e0 6c 51 75 65 72 79 54 68 72 65 61 64 50 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 lQueryThreadPlaceholderCompatibi
b6800 6c 69 74 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 54 68 72 65 61 64 50 6c 61 lityMode.__imp_RtlQueryThreadPla
b6820 63 65 68 6f 6c 64 65 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 4d 6f 64 65 00 5f 68 65 61 64 5f ceholderCompatibilityMode._head_
b6840 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
b6860 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
b6880 62 73 30 31 32 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01219.o/..1516160774..0.....0.
b68a0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..697.......`.d.......
b68c0 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
b68e0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
b6900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
b6920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b6940 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
b6960 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
b6980 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
b69a0 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
b69c0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
b69e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
b6a00 c3 04 52 74 6c 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 ..RtlQuerySecurityObject........
b6a20 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
b6a40 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
b6a60 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
b6a80 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
b6aa0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
b6ac0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
b6ae0 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 51 ..........8.............y...RtlQ
b6b00 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 uerySecurityObject.__imp_RtlQuer
b6b20 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ySecurityObject._head_C__Users_P
b6b40 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
b6b60 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 31 38 2e 6f 2f ibwinapi_ntdll_a..dykebs01218.o/
b6b80 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
b6ba0 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..701.......`.d.................
b6bc0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
b6be0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
b6c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
b6c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
b6c40 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
b6c60 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
b6c80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
b6ca0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
b6cc0 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
b6ce0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c2 04 52 74 6c 51 75 65 72 79 ........................RtlQuery
b6d00 52 65 67 69 73 74 72 79 56 61 6c 75 65 73 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 RegistryValuesEx................
b6d20 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
b6d40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
b6d60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
b6d80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
b6da0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
b6dc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
b6de0 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 51 75 65 72 79 52 65 67 69 73 74 <.............}...RtlQueryRegist
b6e00 72 79 56 61 6c 75 65 73 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 52 65 67 69 73 74 72 ryValuesEx.__imp_RtlQueryRegistr
b6e20 79 56 61 6c 75 65 73 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 yValuesEx._head_C__Users_Peter_C
b6e40 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
b6e60 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 31 37 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01217.o/..1516
b6e80 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 160774..0.....0.....100666..697.
b6ea0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
b6ec0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
b6ee0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
b6f00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
b6f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
b6f40 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
b6f60 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
b6f80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
b6fa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
b6fc0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
b6fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c1 04 52 74 6c 51 75 65 72 79 52 65 67 69 73 74 ..................RtlQueryRegist
b7000 72 79 56 61 6c 75 65 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ryValues........................
b7020 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
b7040 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
b7060 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
b7080 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
b70a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
b70c0 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
b70e0 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 51 75 65 72 79 52 65 67 69 73 74 72 79 56 61 6c 75 ........y...RtlQueryRegistryValu
b7100 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 52 65 67 69 73 74 72 79 56 61 6c 75 65 73 00 es.__imp_RtlQueryRegistryValues.
b7120 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
b7140 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
b7160 00 0a 64 79 6b 65 62 73 30 31 32 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01216.o/..1516160774..0.
b7180 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..699.......`.d.
b71a0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
b71c0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
b71e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
b7200 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
b7220 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
b7240 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
b7260 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
b7280 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
b72a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
b72c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
b72e0 00 00 00 00 00 00 c0 04 52 74 6c 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 ........RtlQueryProtectedPolicy.
b7300 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
b7320 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
b7340 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
b7360 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
b7380 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
b73a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
b73c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 ................:.............{.
b73e0 00 00 52 74 6c 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f ..RtlQueryProtectedPolicy.__imp_
b7400 52 74 6c 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 5f 68 65 61 64 5f 43 5f RtlQueryProtectedPolicy._head_C_
b7420 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
b7440 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
b7460 30 31 32 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01215.o/..1516160774..0.....0...
b7480 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 ..100666..721.......`.d.........
b74a0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
b74c0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..l.............0`.data.........
b74e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
b7500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
b7520 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 0..idata$7............4...v.....
b7540 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
b7560 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
b7580 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
b75a0 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........"...H.................
b75c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 04 ...%............................
b75e0 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 4c 6f 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 RtlQueryProcessLockInformation..
b7600 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
b7620 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
b7640 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
b7660 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
b7680 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
b76a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 ..............................#.
b76c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 ................H...............
b76e0 00 00 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 4c 6f 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e ..RtlQueryProcessLockInformation
b7700 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 4c 6f 63 6b 49 6e 66 6f 72 6d .__imp_RtlQueryProcessLockInform
b7720 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ation._head_C__Users_Peter_Code_
b7740 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
b7760 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01214.o/..15161607
b7780 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 74..0.....0.....100666..723.....
b77a0 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
b77c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...l.............0`
b77e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b7800 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b7820 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b7840 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...v.............0..idata$5
b7860 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
b7880 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 .idata$4............@...........
b78a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 ......0..idata$6........"...H...
b78c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b78e0 00 00 00 00 00 00 00 00 00 00 00 00 be 04 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 44 65 62 ..............RtlQueryProcessDeb
b7900 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ugInformation...................
b7920 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
b7940 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
b7960 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
b7980 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
b79a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
b79c0 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
b79e0 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 44 ................RtlQueryProcessD
b7a00 65 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 50 72 ebugInformation.__imp_RtlQueryPr
b7a20 6f 63 65 73 73 44 65 62 75 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 ocessDebugInformation._head_C__U
b7a40 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
b7a60 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
b7a80 32 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 213.o/..1516160774..0.....0.....
b7aa0 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 100666..735.......`.d...........
b7ac0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
b7ae0 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 p.............0`.data...........
b7b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
b7b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
b7b40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 .idata$7............4...z.......
b7b60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
b7b80 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
b7ba0 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
b7bc0 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........&...H...................
b7be0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bd 04 52 74 .%............................Rt
b7c00 6c 51 75 65 72 79 50 72 6f 63 65 73 73 42 61 63 6b 54 72 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f lQueryProcessBackTraceInformatio
b7c20 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 n...............................
b7c40 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
b7c60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
b7c80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
b7ca0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
b7cc0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
b7ce0 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 (.................R.............
b7d00 93 00 00 00 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 42 61 63 6b 54 72 61 63 65 49 6e 66 6f ....RtlQueryProcessBackTraceInfo
b7d20 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 50 72 6f 63 65 73 73 42 61 63 rmation.__imp_RtlQueryProcessBac
b7d40 6b 54 72 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 kTraceInformation._head_C__Users
b7d60 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
b7d80 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 31 32 2e _libwinapi_ntdll_a..dykebs01212.
b7da0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
b7dc0 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..713.......`.d...............
b7de0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
b7e00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
b7e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
b7e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
b7e60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
b7e80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
b7ea0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
b7ec0 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
b7ee0 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
b7f00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 04 52 74 6c 51 75 65 ..........................RtlQue
b7f20 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 00 02 00 00 00 08 00 00 00 ryPerformanceFrequency..........
b7f40 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
b7f60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
b7f80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
b7fa0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
b7fc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
b7fe0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
b8000 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 51 75 65 72 79 ......D.................RtlQuery
b8020 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 PerformanceFrequency.__imp_RtlQu
b8040 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 5f 68 65 61 64 5f 43 5f eryPerformanceFrequency._head_C_
b8060 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
b8080 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
b80a0 30 31 32 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01211.o/..1516160774..0.....0...
b80c0 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..709.......`.d.........
b80e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
b8100 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
b8120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
b8140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
b8160 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
b8180 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
b81a0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
b81c0 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
b81e0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
b8200 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bb 04 ...%............................
b8220 52 74 6c 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 00 00 00 02 00 RtlQueryPerformanceCounter......
b8240 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
b8260 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b8280 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b82a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b82c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b82e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
b8300 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 ............@.................Rt
b8320 6c 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 lQueryPerformanceCounter.__imp_R
b8340 74 6c 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 68 65 61 64 5f tlQueryPerformanceCounter._head_
b8360 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
b8380 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
b83a0 62 73 30 31 32 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01210.o/..1516160774..0.....0.
b83c0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..703.......`.d.......
b83e0 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
b8400 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
b8420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
b8440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
b8460 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
b8480 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
b84a0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
b84c0 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
b84e0 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
b8500 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
b8520 ba 04 52 74 6c 51 75 65 72 79 50 61 63 6b 61 67 65 49 64 65 6e 74 69 74 79 45 78 00 02 00 00 00 ..RtlQueryPackageIdentityEx.....
b8540 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
b8560 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
b8580 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
b85a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
b85c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
b85e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
b8600 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 51 ..........>.................RtlQ
b8620 75 65 72 79 50 61 63 6b 61 67 65 49 64 65 6e 74 69 74 79 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 51 ueryPackageIdentityEx.__imp_RtlQ
b8640 75 65 72 79 50 61 63 6b 61 67 65 49 64 65 6e 74 69 74 79 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 ueryPackageIdentityEx._head_C__U
b8660 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
b8680 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
b86a0 32 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 209.o/..1516160774..0.....0.....
b86c0 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..699.......`.d...........
b86e0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
b8700 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
b8720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
b8740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
b8760 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
b8780 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
b87a0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
b87c0 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
b87e0 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
b8800 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 04 52 74 .%............................Rt
b8820 6c 51 75 65 72 79 50 61 63 6b 61 67 65 49 64 65 6e 74 69 74 79 00 00 00 02 00 00 00 08 00 00 00 lQueryPackageIdentity...........
b8840 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
b8860 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
b8880 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
b88a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
b88c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
b88e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
b8900 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 51 75 65 72 79 ......:.............{...RtlQuery
b8920 50 61 63 6b 61 67 65 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 50 61 PackageIdentity.__imp_RtlQueryPa
b8940 63 6b 61 67 65 49 64 65 6e 74 69 74 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ckageIdentity._head_C__Users_Pet
b8960 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
b8980 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 30 38 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01208.o/..
b89a0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
b89c0 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 691.......`.d...................
b89e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
b8a00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b8a20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b8a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b8a60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
b8a80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
b8aa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
b8ac0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
b8ae0 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
b8b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 04 52 74 6c 51 75 65 72 79 50 61 ......................RtlQueryPa
b8b20 63 6b 61 67 65 43 6c 61 69 6d 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ckageClaims.....................
b8b40 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
b8b60 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
b8b80 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
b8ba0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
b8bc0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
b8be0 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
b8c00 00 00 00 00 00 00 02 00 77 00 00 00 52 74 6c 51 75 65 72 79 50 61 63 6b 61 67 65 43 6c 61 69 6d ........w...RtlQueryPackageClaim
b8c20 73 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 50 61 63 6b 61 67 65 43 6c 61 69 6d 73 00 5f 68 s.__imp_RtlQueryPackageClaims._h
b8c40 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
b8c60 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
b8c80 64 79 6b 65 62 73 30 31 32 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01207.o/..1516160774..0...
b8ca0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..757.......`.d...
b8cc0 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
b8ce0 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...x.............0`.data...
b8d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
b8d20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
b8d40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
b8d60 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ..............0..idata$5........
b8d80 08 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
b8da0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 96 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
b8dc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
b8de0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
b8e00 00 00 00 00 b7 04 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 74 69 76 65 41 ......RtlQueryInformationActiveA
b8e20 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ctivationContext................
b8e40 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
b8e60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
b8e80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
b8ea0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
b8ec0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
b8ee0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................/...............
b8f00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 52 74 6c 51 75 65 72 79 49 6e 66 6f ..`.................RtlQueryInfo
b8f20 72 6d 61 74 69 6f 6e 41 63 74 69 76 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f rmationActiveActivationContext._
b8f40 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 74 69 76 65 41 63 _imp_RtlQueryInformationActiveAc
b8f60 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 tivationContext._head_C__Users_P
b8f80 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
b8fa0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 30 36 2e 6f 2f ibwinapi_ntdll_a..dykebs01206.o/
b8fc0 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
b8fe0 20 20 37 33 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 ..737.......`.d.................
b9000 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 ...text...............,...p.....
b9020 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
b9040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
b9060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
b9080 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...z.............
b90a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 0..idata$5............8.........
b90c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
b90e0 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
b9100 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..(...H....................%....
b9120 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 04 52 74 6c 51 75 65 72 79 ........................RtlQuery
b9140 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 00 02 00 InformationActivationContext....
b9160 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
b9180 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
b91a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
b91c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
b91e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
b9200 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 ..........................).....
b9220 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 52 74 ............T.................Rt
b9240 6c 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 lQueryInformationActivationConte
b9260 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 63 74 69 xt.__imp_RtlQueryInformationActi
b9280 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 vationContext._head_C__Users_Pet
b92a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
b92c0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 30 35 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01205.o/..
b92e0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
b9300 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 697.......`.d...................
b9320 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
b9340 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
b9360 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
b9380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
b93a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
b93c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
b93e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
b9400 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
b9420 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
b9440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b5 04 52 74 6c 51 75 65 72 79 49 6e ......................RtlQueryIn
b9460 66 6f 72 6d 61 74 69 6f 6e 41 63 6c 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 formationAcl....................
b9480 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
b94a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
b94c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
b94e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
b9500 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
b9520 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
b9540 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 ............y...RtlQueryInformat
b9560 69 6f 6e 41 63 6c 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e ionAcl.__imp_RtlQueryInformation
b9580 41 63 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 Acl._head_C__Users_Peter_Code_wi
b95a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
b95c0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01204.o/..1516160774
b95e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 ..0.....0.....100666..715.......
b9600 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
b9620 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
b9640 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b9660 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b9680 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b96a0 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
b96c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
b96e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
b9700 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
b9720 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b9740 00 00 00 00 00 00 00 00 00 00 b4 04 52 74 6c 51 75 65 72 79 49 6d 61 67 65 4d 69 74 69 67 61 74 ............RtlQueryImageMitigat
b9760 69 6f 6e 50 6f 6c 69 63 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ionPolicy.......................
b9780 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
b97a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
b97c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
b97e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
b9800 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
b9820 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
b9840 00 00 00 00 02 00 87 00 00 00 52 74 6c 51 75 65 72 79 49 6d 61 67 65 4d 69 74 69 67 61 74 69 6f ..........RtlQueryImageMitigatio
b9860 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 49 6d 61 67 65 4d 69 74 69 67 nPolicy.__imp_RtlQueryImageMitig
b9880 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ationPolicy._head_C__Users_Peter
b98a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
b98c0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 30 33 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01203.o/..15
b98e0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160774..0.....0.....100666..69
b9900 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
b9920 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
b9940 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b9960 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b9980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b99a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
b99c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
b99e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
b9a00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
b9a20 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
b9a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b3 04 52 74 6c 51 75 65 72 79 48 65 61 70 ....................RtlQueryHeap
b9a60 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 Information.....................
b9a80 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
b9aa0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
b9ac0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
b9ae0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
b9b00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
b9b20 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
b9b40 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 51 75 65 72 79 48 65 61 70 49 6e 66 6f 72 6d ..........{...RtlQueryHeapInform
b9b60 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 48 65 61 70 49 6e 66 6f 72 6d 61 74 ation.__imp_RtlQueryHeapInformat
b9b80 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ion._head_C__Users_Peter_Code_wi
b9ba0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
b9bc0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01202.o/..1516160774
b9be0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 ..0.....0.....100666..715.......
b9c00 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
b9c20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
b9c40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
b9c60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
b9c80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
b9ca0 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
b9cc0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
b9ce0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
b9d00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
b9d20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
b9d40 00 00 00 00 00 00 00 00 00 00 b2 04 52 74 6c 51 75 65 72 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 ............RtlQueryEnvironmentV
b9d60 61 72 69 61 62 6c 65 5f 55 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ariable_U.......................
b9d80 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
b9da0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
b9dc0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
b9de0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
b9e00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
b9e20 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
b9e40 00 00 00 00 02 00 87 00 00 00 52 74 6c 51 75 65 72 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 ..........RtlQueryEnvironmentVar
b9e60 69 61 62 6c 65 5f 55 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 45 6e 76 69 72 6f 6e 6d 65 6e iable_U.__imp_RtlQueryEnvironmen
b9e80 74 56 61 72 69 61 62 6c 65 5f 55 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tVariable_U._head_C__Users_Peter
b9ea0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
b9ec0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 30 31 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01201.o/..15
b9ee0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160774..0.....0.....100666..71
b9f00 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
b9f20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
b9f40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
b9f60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
b9f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
b9fa0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
b9fc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
b9fe0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
ba000 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
ba020 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
ba040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b1 04 52 74 6c 51 75 65 72 79 45 6e 76 69 ....................RtlQueryEnvi
ba060 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ronmentVariable.................
ba080 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
ba0a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ba0c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ba0e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ba100 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ba120 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
ba140 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 51 75 65 72 79 45 6e 76 69 72 6f B.................RtlQueryEnviro
ba160 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 45 6e 76 69 nmentVariable.__imp_RtlQueryEnvi
ba180 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ronmentVariable._head_C__Users_P
ba1a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
ba1c0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 32 30 30 2e 6f 2f ibwinapi_ntdll_a..dykebs01200.o/
ba1e0 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
ba200 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..697.......`.d.................
ba220 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
ba240 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
ba260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
ba280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
ba2a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
ba2c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
ba2e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
ba300 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
ba320 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
ba340 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 04 52 74 6c 51 75 65 72 79 ........................RtlQuery
ba360 45 6c 65 76 61 74 69 6f 6e 46 6c 61 67 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ElevationFlags..................
ba380 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
ba3a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ba3c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ba3e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ba400 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ba420 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
ba440 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 51 75 65 72 79 45 6c 65 76 61 74 8.............y...RtlQueryElevat
ba460 69 6f 6e 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 45 6c 65 76 61 74 69 6f 6e ionFlags.__imp_RtlQueryElevation
ba480 46 6c 61 67 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Flags._head_C__Users_Peter_Code_
ba4a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
ba4c0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01199.o/..15161607
ba4e0 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 74..0.....0.....100666..733.....
ba500 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
ba520 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...p.............0`
ba540 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
ba560 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
ba580 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
ba5a0 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...z.............0..idata$5
ba5c0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
ba5e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 .idata$4............@...........
ba600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 ......0..idata$6........&...H...
ba620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
ba640 00 00 00 00 00 00 00 00 00 00 00 00 af 04 52 74 6c 51 75 65 72 79 44 79 6e 61 6d 69 63 54 69 6d ..............RtlQueryDynamicTim
ba660 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 eZoneInformation................
ba680 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
ba6a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
ba6c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
ba6e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
ba700 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
ba720 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................'...............
ba740 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 52 74 6c 51 75 65 72 79 44 79 6e 61 ..P.................RtlQueryDyna
ba760 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c micTimeZoneInformation.__imp_Rtl
ba780 51 75 65 72 79 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 QueryDynamicTimeZoneInformation.
ba7a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
ba7c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
ba7e0 00 0a 64 79 6b 65 62 73 30 31 31 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01198.o/..1516160774..0.
ba800 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..685.......`.d.
ba820 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
ba840 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
ba860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ba880 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ba8a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ba8c0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
ba8e0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
ba900 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
ba920 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
ba940 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
ba960 00 00 00 00 00 00 ae 04 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 00 00 00 02 00 ........RtlQueryDepthSList......
ba980 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
ba9a0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
ba9c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
ba9e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
baa00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
baa20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
baa40 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 52 74 ............0.............q...Rt
baa60 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 44 lQueryDepthSList.__imp_RtlQueryD
baa80 65 70 74 68 53 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 epthSList._head_C__Users_Peter_C
baaa0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
baac0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 39 37 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01197.o/..1516
baae0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 160774..0.....0.....100666..699.
bab00 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
bab20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
bab40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
bab60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
bab80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
baba0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
babc0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
babe0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
bac00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
bac20 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
bac40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ad 04 52 74 6c 51 75 65 72 79 41 74 6f 6d 49 6e ..................RtlQueryAtomIn
bac60 41 74 6f 6d 54 61 62 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 AtomTable.......................
bac80 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
baca0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
bacc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
bace0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
bad00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
bad20 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
bad40 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 51 75 65 72 79 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 ........{...RtlQueryAtomInAtomTa
bad60 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 6c ble.__imp_RtlQueryAtomInAtomTabl
bad80 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
bada0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
badc0 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01196.o/..1516160774..
bade0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 36 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..761.......`.
bae00 64 86 07 00 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
bae20 00 00 00 00 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...x.............0`.dat
bae40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
bae60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
bae80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
baea0 34 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4.................0..idata$5....
baec0 00 00 00 00 08 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
baee0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 96 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
baf00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 30 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........0...H.......
baf20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
baf40 00 00 00 00 00 00 00 00 ac 04 52 74 6c 51 75 65 72 79 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 ..........RtlQueryActivationCont
baf60 65 78 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 00 02 00 00 00 08 00 00 00 extApplicationSettings..........
baf80 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
bafa0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
bafc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
bafe0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
bb000 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
bb020 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 31 00 00 00 00 00 00 00 05 00 00 00 ....................1...........
bb040 02 00 00 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 02 00 a5 00 00 00 52 74 6c 51 75 65 72 79 ......d.................RtlQuery
bb060 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 ActivationContextApplicationSett
bb080 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e ings.__imp_RtlQueryActivationCon
bb0a0 74 65 78 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 5f 68 65 61 64 5f 43 5f textApplicationSettings._head_C_
bb0c0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
bb0e0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
bb100 30 31 31 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01195.o/..1516160774..0.....0...
bb120 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..665.......`.d.........
bb140 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
bb160 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
bb180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
bb1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
bb1c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
bb1e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
bb200 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
bb220 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
bb240 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
bb260 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ab 04 ...%............................
bb280 52 74 6c 50 75 73 68 46 72 61 6d 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 RtlPushFrame....................
bb2a0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
bb2c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
bb2e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
bb300 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
bb320 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
bb340 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
bb360 00 00 00 00 00 00 00 00 02 00 65 00 00 00 52 74 6c 50 75 73 68 46 72 61 6d 65 00 5f 5f 69 6d 70 ..........e...RtlPushFrame.__imp
bb380 5f 52 74 6c 50 75 73 68 46 72 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 _RtlPushFrame._head_C__Users_Pet
bb3a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
bb3c0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 39 34 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01194.o/..
bb3e0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
bb400 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 697.......`.d...................
bb420 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
bb440 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
bb460 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
bb480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
bb4a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
bb4c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
bb4e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
bb500 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
bb520 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
bb540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 04 52 74 6c 50 75 62 6c 69 73 68 ......................RtlPublish
bb560 57 6e 66 53 74 61 74 65 44 61 74 61 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 WnfStateData....................
bb580 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
bb5a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
bb5c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
bb5e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
bb600 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
bb620 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
bb640 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 50 75 62 6c 69 73 68 57 6e 66 53 74 61 ............y...RtlPublishWnfSta
bb660 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 50 75 62 6c 69 73 68 57 6e 66 53 74 61 74 65 44 teData.__imp_RtlPublishWnfStateD
bb680 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ata._head_C__Users_Peter_Code_wi
bb6a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
bb6c0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01193.o/..1516160774
bb6e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 ..0.....0.....100666..679.......
bb700 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
bb720 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
bb740 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
bb760 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
bb780 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
bb7a0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
bb7c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
bb7e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
bb800 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
bb820 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
bb840 00 00 00 00 00 00 00 00 00 00 a9 04 52 74 6c 50 72 6f 63 65 73 73 46 6c 73 44 61 74 61 00 02 00 ............RtlProcessFlsData...
bb860 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
bb880 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
bb8a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
bb8c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
bb8e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
bb900 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
bb920 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 52 74 ..........................o...Rt
bb940 6c 50 72 6f 63 65 73 73 46 6c 73 44 61 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 50 72 6f 63 65 73 73 lProcessFlsData.__imp_RtlProcess
bb960 46 6c 73 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 FlsData._head_C__Users_Peter_Cod
bb980 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
bb9a0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01192.o/..151616
bb9c0 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 0774..0.....0.....100666..711...
bb9e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
bba00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
bba20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
bba40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
bba60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
bba80 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
bbaa0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
bbac0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
bbae0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
bbb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
bbb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 04 52 74 6c 50 72 65 70 61 72 65 46 6f 72 50 72 6f ................RtlPrepareForPro
bbb40 63 65 73 73 43 6c 6f 6e 69 6e 67 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 cessCloning.....................
bbb60 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
bbb80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
bbba0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
bbbc0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
bbbe0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
bbc00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
bbc20 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 50 72 65 70 61 72 65 46 6f 72 50 72 6f 63 65 ..............RtlPrepareForProce
bbc40 73 73 43 6c 6f 6e 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 50 72 65 70 61 72 65 46 6f 72 50 72 6f ssCloning.__imp_RtlPrepareForPro
bbc60 63 65 73 73 43 6c 6f 6e 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 cessCloning._head_C__Users_Peter
bbc80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
bbca0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 39 31 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01191.o/..15
bbcc0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160774..0.....0.....100666..69
bbce0 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
bbd00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
bbd20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
bbd40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
bbd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
bbd80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
bbda0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
bbdc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
bbde0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
bbe00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
bbe20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a7 04 52 74 6c 50 72 65 66 69 78 55 6e 69 ....................RtlPrefixUni
bbe40 63 6f 64 65 53 74 72 69 6e 67 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 codeString......................
bbe60 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
bbe80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
bbea0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
bbec0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
bbee0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
bbf00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
bbf20 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 50 72 65 66 69 78 55 6e 69 63 6f 64 65 53 74 ..........y...RtlPrefixUnicodeSt
bbf40 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 50 72 65 66 69 78 55 6e 69 63 6f 64 65 53 74 72 69 6e ring.__imp_RtlPrefixUnicodeStrin
bbf60 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 g._head_C__Users_Peter_Code_wina
bbf80 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
bbfa0 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01190.o/..1516160774..
bbfc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..675.......`.
bbfe0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
bc000 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
bc020 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
bc040 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
bc060 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
bc080 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
bc0a0 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
bc0c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
bc0e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
bc100 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
bc120 00 00 00 00 00 00 00 00 a6 04 52 74 6c 50 72 65 66 69 78 53 74 72 69 6e 67 00 00 00 02 00 00 00 ..........RtlPrefixString.......
bc140 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
bc160 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
bc180 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
bc1a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
bc1c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
bc1e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
bc200 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 52 74 6c 50 ..........*.............k...RtlP
bc220 72 65 66 69 78 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 50 72 65 66 69 78 53 74 72 69 6e refixString.__imp_RtlPrefixStrin
bc240 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 g._head_C__Users_Peter_Code_wina
bc260 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
bc280 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01189.o/..1516160774..
bc2a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..663.......`.
bc2c0 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
bc2e0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
bc300 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
bc320 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
bc340 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
bc360 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
bc380 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
bc3a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
bc3c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
bc3e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
bc400 00 00 00 00 00 00 00 00 a5 04 52 74 6c 50 6f 70 46 72 61 6d 65 00 00 00 02 00 00 00 08 00 00 00 ..........RtlPopFrame...........
bc420 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
bc440 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
bc460 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
bc480 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
bc4a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
bc4c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 ................................
bc4e0 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 52 74 6c 50 6f 70 46 72 ......".............c...RtlPopFr
bc500 61 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 50 6f 70 46 72 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 ame.__imp_RtlPopFrame._head_C__U
bc520 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
bc540 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
bc560 31 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 188.o/..1516160774..0.....0.....
bc580 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..691.......`.d...........
bc5a0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
bc5c0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
bc5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
bc600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
bc620 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
bc640 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
bc660 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
bc680 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
bc6a0 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
bc6c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 04 52 74 .%............................Rt
bc6e0 6c 50 69 6e 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 lPinAtomInAtomTable.............
bc700 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
bc720 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
bc740 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
bc760 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
bc780 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
bc7a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
bc7c0 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 52 74 6c 50 69 6e 41 74 6f 6d 49 6e ..6.............w...RtlPinAtomIn
bc7e0 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 50 69 6e 41 74 6f 6d 49 6e 41 74 6f 6d AtomTable.__imp_RtlPinAtomInAtom
bc800 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Table._head_C__Users_Peter_Code_
bc820 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
bc840 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01187.o/..15161607
bc860 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 74..0.....0.....100666..679.....
bc880 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
bc8a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
bc8c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
bc8e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
bc900 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
bc920 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
bc940 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
bc960 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
bc980 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
bc9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
bc9c0 00 00 00 00 00 00 00 00 00 00 00 00 a3 04 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 ..............RtlPcToFileHeader.
bc9e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
bca00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
bca20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
bca40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
bca60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
bca80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
bcaa0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 ............................o...
bcac0 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 50 63 54 6f 46 RtlPcToFileHeader.__imp_RtlPcToF
bcae0 69 6c 65 48 65 61 64 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ileHeader._head_C__Users_Peter_C
bcb00 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
bcb20 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 38 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01186.o/..1516
bcb40 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 160774..0.....0.....100666..687.
bcb60 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
bcb80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
bcba0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
bcbc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
bcbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
bcc00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
bcc20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
bcc40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
bcc60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
bcc80 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
bcca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a2 04 52 74 6c 4f 77 6e 65 72 41 63 65 73 50 72 ..................RtlOwnerAcesPr
bccc0 65 73 65 6e 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 esent...........................
bcce0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
bcd00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
bcd20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
bcd40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
bcd60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
bcd80 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
bcda0 00 00 02 00 73 00 00 00 52 74 6c 4f 77 6e 65 72 41 63 65 73 50 72 65 73 65 6e 74 00 5f 5f 69 6d ....s...RtlOwnerAcesPresent.__im
bcdc0 70 5f 52 74 6c 4f 77 6e 65 72 41 63 65 73 50 72 65 73 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 p_RtlOwnerAcesPresent._head_C__U
bcde0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
bce00 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
bce20 31 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 185.o/..1516160774..0.....0.....
bce40 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..689.......`.d...........
bce60 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
bce80 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
bcea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
bcec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
bcee0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
bcf00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
bcf20 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
bcf40 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
bcf60 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
bcf80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a1 04 52 74 .%............................Rt
bcfa0 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 lOsDeploymentState..............
bcfc0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
bcfe0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
bd000 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
bd020 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
bd040 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
bd060 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
bd080 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 4f 73 44 65 70 6c 6f 79 6d ..4.............u...RtlOsDeploym
bd0a0 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 entState.__imp_RtlOsDeploymentSt
bd0c0 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ate._head_C__Users_Peter_Code_wi
bd0e0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
bd100 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01184.o/..1516160774
bd120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 ..0.....0.....100666..685.......
bd140 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
bd160 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
bd180 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
bd1a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
bd1c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
bd1e0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
bd200 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
bd220 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
bd240 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
bd260 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
bd280 00 00 00 00 00 00 00 00 00 00 a0 04 52 74 6c 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 00 ............RtlOpenCurrentUser..
bd2a0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
bd2c0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
bd2e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
bd300 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
bd320 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
bd340 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
bd360 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 ................0.............q.
bd380 00 00 52 74 6c 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 4f 70 ..RtlOpenCurrentUser.__imp_RtlOp
bd3a0 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 enCurrentUser._head_C__Users_Pet
bd3c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
bd3e0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 38 33 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01183.o/..
bd400 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
bd420 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 677.......`.d...................
bd440 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
bd460 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
bd480 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
bd4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
bd4c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
bd4e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
bd500 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
bd520 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
bd540 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
bd560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f 04 52 74 6c 4f 65 6d 54 6f 55 6e ......................RtlOemToUn
bd580 69 63 6f 64 65 4e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 icodeN..........................
bd5a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
bd5c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
bd5e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
bd600 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
bd620 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
bd640 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
bd660 00 00 02 00 6d 00 00 00 52 74 6c 4f 65 6d 54 6f 55 6e 69 63 6f 64 65 4e 00 5f 5f 69 6d 70 5f 52 ....m...RtlOemToUnicodeN.__imp_R
bd680 74 6c 4f 65 6d 54 6f 55 6e 69 63 6f 64 65 4e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 tlOemToUnicodeN._head_C__Users_P
bd6a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
bd6c0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 38 32 2e 6f 2f ibwinapi_ntdll_a..dykebs01182.o/
bd6e0 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
bd700 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..711.......`.d.................
bd720 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
bd740 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
bd760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
bd780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
bd7a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
bd7c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
bd7e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
bd800 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
bd820 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
bd840 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9e 04 52 74 6c 4f 65 6d 53 74 ........................RtlOemSt
bd860 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 00 02 00 00 00 08 00 00 00 04 00 ringToUnicodeString.............
bd880 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
bd8a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
bd8c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
bd8e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
bd900 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
bd920 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
bd940 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 4f 65 6d 53 74 72 69 ....B.................RtlOemStri
bd960 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 4f 65 6d 53 74 ngToUnicodeString.__imp_RtlOemSt
bd980 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ringToUnicodeString._head_C__Use
bd9a0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
bd9c0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 38 ib_libwinapi_ntdll_a..dykebs0118
bd9e0 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516160774..0.....0.....10
bda00 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..703.......`.d.............
bda20 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
bda40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
bda60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
bda80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
bdaa0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
bdac0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
bdae0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
bdb00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
bdb20 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
bdb40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9d 04 52 74 6c 4f ............................RtlO
bdb60 65 6d 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 02 00 00 00 08 00 00 00 04 00 emStringToUnicodeSize...........
bdb80 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
bdba0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
bdbc0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
bdbe0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
bdc00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
bdc20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
bdc40 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 4f 65 6d 53 74 72 69 ....>.................RtlOemStri
bdc60 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 4f 65 6d 53 74 72 69 ngToUnicodeSize.__imp_RtlOemStri
bdc80 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ngToUnicodeSize._head_C__Users_P
bdca0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
bdcc0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 38 30 2e 6f 2f ibwinapi_ntdll_a..dykebs01180.o/
bdce0 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160774..0.....0.....100666
bdd00 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..709.......`.d.................
bdd20 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
bdd40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
bdd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
bdd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
bdda0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
bddc0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
bdde0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
bde00 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
bde20 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
bde40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 04 52 74 6c 4e 75 6d 62 65 ........................RtlNumbe
bde60 72 4f 66 53 65 74 42 69 74 73 55 6c 6f 6e 67 50 74 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 rOfSetBitsUlongPtr..............
bde80 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
bdea0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
bdec0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
bdee0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
bdf00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
bdf20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
bdf40 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 4e 75 6d 62 65 72 4f ....@.................RtlNumberO
bdf60 66 53 65 74 42 69 74 73 55 6c 6f 6e 67 50 74 72 00 5f 5f 69 6d 70 5f 52 74 6c 4e 75 6d 62 65 72 fSetBitsUlongPtr.__imp_RtlNumber
bdf80 4f 66 53 65 74 42 69 74 73 55 6c 6f 6e 67 50 74 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 OfSetBitsUlongPtr._head_C__Users
bdfa0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
bdfc0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 37 39 2e _libwinapi_ntdll_a..dykebs01179.
bdfe0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
be000 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..703.......`.d...............
be020 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
be040 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
be060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
be080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
be0a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
be0c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
be0e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
be100 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
be120 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
be140 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b 04 52 74 6c 4e 75 6d ..........................RtlNum
be160 62 65 72 4f 66 53 65 74 42 69 74 73 49 6e 52 61 6e 67 65 00 02 00 00 00 08 00 00 00 04 00 00 00 berOfSetBitsInRange.............
be180 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
be1a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
be1c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
be1e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
be200 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
be220 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
be240 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 4e 75 6d 62 65 72 4f 66 53 ..>.................RtlNumberOfS
be260 65 74 42 69 74 73 49 6e 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 52 74 6c 4e 75 6d 62 65 72 4f 66 53 etBitsInRange.__imp_RtlNumberOfS
be280 65 74 42 69 74 73 49 6e 52 61 6e 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 etBitsInRange._head_C__Users_Pet
be2a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
be2c0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 37 38 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01178.o/..
be2e0 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
be300 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 685.......`.d...................
be320 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
be340 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
be360 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
be380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
be3a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
be3c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
be3e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
be400 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
be420 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
be440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 04 52 74 6c 4e 75 6d 62 65 72 4f ......................RtlNumberO
be460 66 53 65 74 42 69 74 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 fSetBits........................
be480 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
be4a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
be4c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
be4e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
be500 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
be520 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
be540 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 00 5f ........q...RtlNumberOfSetBits._
be560 5f 69 6d 70 5f 52 74 6c 4e 75 6d 62 65 72 4f 66 53 65 74 42 69 74 73 00 5f 68 65 61 64 5f 43 5f _imp_RtlNumberOfSetBits._head_C_
be580 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
be5a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
be5c0 30 31 31 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01177.o/..1516160774..0.....0...
be5e0 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..711.......`.d.........
be600 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
be620 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
be640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
be660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
be680 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
be6a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
be6c0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
be6e0 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
be700 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
be720 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 04 ...%............................
be740 52 74 6c 4e 75 6d 62 65 72 4f 66 43 6c 65 61 72 42 69 74 73 49 6e 52 61 6e 67 65 00 00 00 02 00 RtlNumberOfClearBitsInRange.....
be760 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
be780 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
be7a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
be7c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
be7e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
be800 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
be820 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 ............B.................Rt
be840 6c 4e 75 6d 62 65 72 4f 66 43 6c 65 61 72 42 69 74 73 49 6e 52 61 6e 67 65 00 5f 5f 69 6d 70 5f lNumberOfClearBitsInRange.__imp_
be860 52 74 6c 4e 75 6d 62 65 72 4f 66 43 6c 65 61 72 42 69 74 73 49 6e 52 61 6e 67 65 00 5f 68 65 61 RtlNumberOfClearBitsInRange._hea
be880 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
be8a0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
be8c0 6b 65 62 73 30 31 31 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01176.o/..1516160774..0.....
be8e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..689.......`.d.....
be900 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
be920 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
be940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
be960 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
be980 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
be9a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
be9c0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
be9e0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
bea00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
bea20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
bea40 00 00 98 04 52 74 6c 4e 75 6d 62 65 72 4f 66 43 6c 65 61 72 42 69 74 73 00 00 02 00 00 00 08 00 ....RtlNumberOfClearBits........
bea60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
bea80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
beaa0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
beac0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
beae0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
beb00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
beb20 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 4e 75 6d ........4.............u...RtlNum
beb40 62 65 72 4f 66 43 6c 65 61 72 42 69 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 4e 75 6d 62 65 72 4f 66 berOfClearBits.__imp_RtlNumberOf
beb60 43 6c 65 61 72 42 69 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ClearBits._head_C__Users_Peter_C
beb80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
beba0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 37 35 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01175.o/..1516
bebc0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 160774..0.....0.....100666..725.
bebe0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
bec00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 t...............,...l...........
bec20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
bec40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
bec60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
bec80 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...v.............0..ida
beca0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
becc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 ..0..idata$4............@.......
bece0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 ..........0..idata$6........$...
bed00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
bed20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 04 52 74 6c 4e 75 6d 62 65 72 47 65 6e 65 72 ..................RtlNumberGener
bed40 69 63 54 61 62 6c 65 45 6c 65 6d 65 6e 74 73 41 76 6c 00 00 02 00 00 00 08 00 00 00 04 00 00 00 icTableElementsAvl..............
bed60 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
bed80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
beda0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
bedc0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
bede0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
bee00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................%...............
bee20 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 52 74 6c 4e 75 6d 62 65 72 47 65 6e ..L.................RtlNumberGen
bee40 65 72 69 63 54 61 62 6c 65 45 6c 65 6d 65 6e 74 73 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 4e 75 ericTableElementsAvl.__imp_RtlNu
bee60 6d 62 65 72 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6c 65 6d 65 6e 74 73 41 76 6c 00 5f 68 65 61 mberGenericTableElementsAvl._hea
bee80 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
beea0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
beec0 6b 65 62 73 30 31 31 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 kebs01174.o/..1516160774..0.....
beee0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..715.......`.d.....
bef00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
bef20 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
bef40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
bef60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
bef80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
befa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
befc0 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
befe0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
bf000 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
bf020 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
bf040 00 00 96 04 52 74 6c 4e 75 6d 62 65 72 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6c 65 6d 65 6e 74 ....RtlNumberGenericTableElement
bf060 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 s...............................
bf080 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
bf0a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
bf0c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
bf0e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
bf100 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
bf120 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 ................F...............
bf140 00 00 52 74 6c 4e 75 6d 62 65 72 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6c 65 6d 65 6e 74 73 00 ..RtlNumberGenericTableElements.
bf160 5f 5f 69 6d 70 5f 52 74 6c 4e 75 6d 62 65 72 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6c 65 6d 65 __imp_RtlNumberGenericTableEleme
bf180 6e 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 nts._head_C__Users_Peter_Code_wi
bf1a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
bf1c0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01173.o/..1516160774
bf1e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 ..0.....0.....100666..709.......
bf200 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
bf220 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
bf240 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
bf260 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
bf280 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
bf2a0 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
bf2c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
bf2e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
bf300 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
bf320 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
bf340 00 00 00 00 00 00 00 00 00 00 95 04 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f ............RtlNtStatusToDosErro
bf360 72 4e 6f 54 65 62 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 rNoTeb..........................
bf380 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
bf3a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
bf3c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
bf3e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
bf400 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
bf420 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
bf440 00 00 00 00 02 00 81 00 00 00 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 4e ..........RtlNtStatusToDosErrorN
bf460 6f 54 65 62 00 5f 5f 69 6d 70 5f 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 oTeb.__imp_RtlNtStatusToDosError
bf480 4e 6f 54 65 62 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f NoTeb._head_C__Users_Peter_Code_
bf4a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
bf4c0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01172.o/..15161607
bf4e0 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 74..0.....0.....100666..691.....
bf500 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
bf520 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
bf540 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
bf560 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
bf580 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
bf5a0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
bf5c0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
bf5e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
bf600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 ......0..idata$6............H...
bf620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
bf640 00 00 00 00 00 00 00 00 00 00 00 00 94 04 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 ..............RtlNtStatusToDosEr
bf660 72 6f 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ror.............................
bf680 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
bf6a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
bf6c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
bf6e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
bf700 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
bf720 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
bf740 77 00 00 00 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 5f 5f 69 6d 70 5f w...RtlNtStatusToDosError.__imp_
bf760 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 RtlNtStatusToDosError._head_C__U
bf780 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
bf7a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
bf7c0 31 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 171.o/..1516160774..0.....0.....
bf7e0 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..709.......`.d...........
bf800 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
bf820 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
bf840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
bf860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
bf880 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
bf8a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
bf8c0 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
bf8e0 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
bf900 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
bf920 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 93 04 52 74 .%............................Rt
bf940 6c 4e 74 50 61 74 68 4e 61 6d 65 54 6f 44 6f 73 50 61 74 68 4e 61 6d 65 00 00 00 00 02 00 00 00 lNtPathNameToDosPathName........
bf960 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
bf980 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
bf9a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
bf9c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
bf9e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
bfa00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 ................................
bfa20 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 4e ..........@.................RtlN
bfa40 74 50 61 74 68 4e 61 6d 65 54 6f 44 6f 73 50 61 74 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c tPathNameToDosPathName.__imp_Rtl
bfa60 4e 74 50 61 74 68 4e 61 6d 65 54 6f 44 6f 73 50 61 74 68 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f NtPathNameToDosPathName._head_C_
bfa80 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
bfaa0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
bfac0 30 31 31 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 01170.o/..1516160774..0.....0...
bfae0 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..685.......`.d.........
bfb00 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
bfb20 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
bfb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
bfb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
bfb80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
bfba0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
bfbc0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
bfbe0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
bfc00 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
bfc20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 92 04 ...%............................
bfc40 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 00 00 00 02 00 00 00 08 00 00 00 04 00 RtlNormalizeString..............
bfc60 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
bfc80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
bfca0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
bfcc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
bfce0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
bfd00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
bfd20 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 4e 6f 72 6d 61 6c 69 ....0.............q...RtlNormali
bfd40 7a 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e zeString.__imp_RtlNormalizeStrin
bfd60 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 g._head_C__Users_Peter_Code_wina
bfd80 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
bfda0 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01169.o/..1516160774..
bfdc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..703.......`.
bfde0 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
bfe00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
bfe20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
bfe40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
bfe60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
bfe80 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
bfea0 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
bfec0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
bfee0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
bff00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
bff20 00 00 00 00 00 00 00 00 91 04 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 63 65 73 73 50 61 72 ..........RtlNormalizeProcessPar
bff40 61 6d 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ams.............................
bff60 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
bff80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
bffa0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
bffc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
bffe0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
c0000 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
c0020 7f 00 00 00 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 63 65 73 73 50 61 72 61 6d 73 00 5f 5f ....RtlNormalizeProcessParams.__
c0040 69 6d 70 5f 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 63 65 73 73 50 61 72 61 6d 73 00 5f 68 imp_RtlNormalizeProcessParams._h
c0060 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
c0080 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
c00a0 64 79 6b 65 62 73 30 31 31 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01168.o/..1516160774..0...
c00c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..759.......`.d...
c00e0 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
c0100 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...x.............0`.data...
c0120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
c0140 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
c0160 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
c0180 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ..............0..idata$5........
c01a0 08 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
c01c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 96 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
c01e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
c0200 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
c0220 00 00 00 00 90 04 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 57 69 74 68 4d 75 ......RtlNewSecurityObjectWithMu
c0240 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ltipleInheritance...............
c0260 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
c0280 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
c02a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
c02c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
c02e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
c0300 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................0...............
c0320 00 00 62 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 52 74 6c 4e 65 77 53 65 63 75 72 69 ..b.................RtlNewSecuri
c0340 74 79 4f 62 6a 65 63 74 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 tyObjectWithMultipleInheritance.
c0360 5f 5f 69 6d 70 5f 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 57 69 74 68 4d 75 __imp_RtlNewSecurityObjectWithMu
c0380 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ltipleInheritance._head_C__Users
c03a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
c03c0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 36 37 2e _libwinapi_ntdll_a..dykebs01167.
c03e0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160774..0.....0.....1006
c0400 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..697.......`.d...............
c0420 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
c0440 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
c0460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
c0480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
c04a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
c04c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
c04e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
c0500 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
c0520 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
c0540 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8f 04 52 74 6c 4e 65 77 ..........................RtlNew
c0560 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 SecurityObjectEx................
c0580 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
c05a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
c05c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
c05e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
c0600 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
c0620 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
c0640 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 4e 65 77 53 65 63 75 72 69 ..8.............y...RtlNewSecuri
c0660 74 79 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 4f tyObjectEx.__imp_RtlNewSecurityO
c0680 62 6a 65 63 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 bjectEx._head_C__Users_Peter_Cod
c06a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
c06c0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01166.o/..151616
c06e0 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 0774..0.....0.....100666..689...
c0700 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
c0720 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
c0740 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
c0760 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
c0780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
c07a0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
c07c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
c07e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
c0800 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
c0820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
c0840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 04 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 4f 62 ................RtlNewSecurityOb
c0860 6a 65 63 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ject............................
c0880 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
c08a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
c08c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
c08e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
c0900 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
c0920 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
c0940 02 00 75 00 00 00 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 ..u...RtlNewSecurityObject.__imp
c0960 5f 52 74 6c 4e 65 77 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 _RtlNewSecurityObject._head_C__U
c0980 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
c09a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
c09c0 31 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 165.o/..1516160774..0.....0.....
c09e0 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..711.......`.d...........
c0a00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
c0a20 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
c0a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
c0a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
c0a80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
c0aa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
c0ac0 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
c0ae0 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
c0b00 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
c0b20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 04 52 74 .%............................Rt
c0b40 6c 4e 65 77 53 65 63 75 72 69 74 79 47 72 61 6e 74 65 64 41 63 63 65 73 73 00 00 00 02 00 00 00 lNewSecurityGrantedAccess.......
c0b60 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
c0b80 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
c0ba0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
c0bc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
c0be0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
c0c00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
c0c20 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 4e ..........B.................RtlN
c0c40 65 77 53 65 63 75 72 69 74 79 47 72 61 6e 74 65 64 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 52 74 ewSecurityGrantedAccess.__imp_Rt
c0c60 6c 4e 65 77 53 65 63 75 72 69 74 79 47 72 61 6e 74 65 64 41 63 63 65 73 73 00 5f 68 65 61 64 5f lNewSecurityGrantedAccess._head_
c0c80 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
c0ca0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
c0cc0 62 73 30 31 31 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 bs01164.o/..1516160774..0.....0.
c0ce0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..713.......`.d.......
c0d00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
c0d20 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
c0d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
c0d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c0d80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
c0da0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
c0dc0 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
c0de0 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
c0e00 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
c0e20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
c0e40 8c 04 52 74 6c 4e 65 77 49 6e 73 74 61 6e 63 65 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 00 ..RtlNewInstanceSecurityObject..
c0e60 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
c0e80 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c0ea0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c0ec0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c0ee0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c0f00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
c0f20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 ..............D.................
c0f40 52 74 6c 4e 65 77 49 6e 73 74 61 6e 63 65 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 5f 69 RtlNewInstanceSecurityObject.__i
c0f60 6d 70 5f 52 74 6c 4e 65 77 49 6e 73 74 61 6e 63 65 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 mp_RtlNewInstanceSecurityObject.
c0f80 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
c0fa0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
c0fc0 00 0a 64 79 6b 65 62 73 30 31 31 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01163.o/..1516160774..0.
c0fe0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..687.......`.d.
c1000 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c1020 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
c1040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c1060 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c1080 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c10a0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
c10c0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
c10e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
c1100 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
c1120 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
c1140 00 00 00 00 00 00 8b 04 52 74 6c 4d 75 6c 74 69 70 6c 65 46 72 65 65 48 65 61 70 00 00 00 02 00 ........RtlMultipleFreeHeap.....
c1160 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
c1180 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
c11a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c11c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c11e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c1200 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
c1220 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 ............2.............s...Rt
c1240 6c 4d 75 6c 74 69 70 6c 65 46 72 65 65 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 4d 75 6c 74 69 lMultipleFreeHeap.__imp_RtlMulti
c1260 70 6c 65 46 72 65 65 48 65 61 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 pleFreeHeap._head_C__Users_Peter
c1280 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
c12a0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 36 32 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01162.o/..15
c12c0 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160774..0.....0.....100666..69
c12e0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
c1300 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
c1320 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
c1340 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
c1360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
c1380 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
c13a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
c13c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
c13e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
c1400 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
c1420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a 04 52 74 6c 4d 75 6c 74 69 70 6c 65 41 ....................RtlMultipleA
c1440 6c 6c 6f 63 61 74 65 48 65 61 70 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 llocateHeap.....................
c1460 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
c1480 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
c14a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
c14c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
c14e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
c1500 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
c1520 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 4d 75 6c 74 69 70 6c 65 41 6c 6c 6f 63 61 74 ..........{...RtlMultipleAllocat
c1540 65 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 4d 75 6c 74 69 70 6c 65 41 6c 6c 6f 63 61 74 65 48 eHeap.__imp_RtlMultipleAllocateH
c1560 65 61 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 eap._head_C__Users_Peter_Code_wi
c1580 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
c15a0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 ll_a..dykebs01161.o/..1516160774
c15c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 ..0.....0.....100666..703.......
c15e0 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
c1600 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
c1620 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
c1640 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
c1660 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
c1680 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
c16a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
c16c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
c16e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
c1700 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
c1720 00 00 00 00 00 00 00 00 00 00 89 04 52 74 6c 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 ............RtlMultiByteToUnicod
c1740 65 53 69 7a 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 eSize...........................
c1760 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
c1780 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
c17a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
c17c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
c17e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
c1800 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
c1820 02 00 7f 00 00 00 52 74 6c 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 ......RtlMultiByteToUnicodeSize.
c1840 5f 5f 69 6d 70 5f 52 74 6c 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 __imp_RtlMultiByteToUnicodeSize.
c1860 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
c1880 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
c18a0 00 0a 64 79 6b 65 62 73 30 31 31 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01160.o/..1516160774..0.
c18c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..697.......`.d.
c18e0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c1900 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
c1920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c1940 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c1960 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c1980 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
c19a0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
c19c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
c19e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
c1a00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
c1a20 00 00 00 00 00 00 88 04 52 74 6c 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 00 ........RtlMultiByteToUnicodeN..
c1a40 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
c1a60 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
c1a80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
c1aa0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
c1ac0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
c1ae0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
c1b00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 ................8.............y.
c1b20 00 00 52 74 6c 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 5f 5f 69 6d 70 5f 52 ..RtlMultiByteToUnicodeN.__imp_R
c1b40 74 6c 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 5f 68 65 61 64 5f 43 5f 5f 55 tlMultiByteToUnicodeN._head_C__U
c1b60 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
c1b80 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
c1ba0 31 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 159.o/..1516160774..0.....0.....
c1bc0 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 100666..727.......`.d...........
c1be0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
c1c00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 l.............0`.data...........
c1c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
c1c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
c1c60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 .idata$7............4...v.......
c1c80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
c1ca0 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
c1cc0 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
c1ce0 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........$...H...................
c1d00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 04 52 74 .%............................Rt
c1d20 6c 4d 75 6c 74 69 41 70 70 65 6e 64 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 lMultiAppendUnicodeStringBuffer.
c1d40 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
c1d60 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c1d80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c1da0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c1dc0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c1de0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
c1e00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 ..............N.................
c1e20 52 74 6c 4d 75 6c 74 69 41 70 70 65 6e 64 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 42 75 66 66 65 RtlMultiAppendUnicodeStringBuffe
c1e40 72 00 5f 5f 69 6d 70 5f 52 74 6c 4d 75 6c 74 69 41 70 70 65 6e 64 55 6e 69 63 6f 64 65 53 74 72 r.__imp_RtlMultiAppendUnicodeStr
c1e60 69 6e 67 42 75 66 66 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ingBuffer._head_C__Users_Peter_C
c1e80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
c1ea0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 35 38 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01158.o/..1516
c1ec0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 160774..0.....0.....100666..667.
c1ee0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
c1f00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
c1f20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c1f40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c1f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c1f80 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
c1fa0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
c1fc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
c1fe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
c2000 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
c2020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 86 04 52 74 6c 4d 6f 76 65 4d 65 6d 6f 72 79 00 ..................RtlMoveMemory.
c2040 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
c2060 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c2080 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c20a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c20c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c20e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
c2100 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 ..............&.............g...
c2120 52 74 6c 4d 6f 76 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 4d 6f 76 65 4d 65 6d 6f 72 RtlMoveMemory.__imp_RtlMoveMemor
c2140 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 y._head_C__Users_Peter_Code_wina
c2160 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
c2180 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 _a..dykebs01157.o/..1516160774..
c21a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..715.......`.
c21c0 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
c21e0 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
c2200 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
c2220 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
c2240 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
c2260 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
c2280 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
c22a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
c22c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
c22e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
c2300 00 00 00 00 00 00 00 00 85 04 52 74 6c 4d 61 70 53 65 63 75 72 69 74 79 45 72 72 6f 72 54 6f 4e ..........RtlMapSecurityErrorToN
c2320 74 53 74 61 74 75 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tStatus.........................
c2340 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
c2360 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
c2380 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
c23a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
c23c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
c23e0 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 ....".................F.........
c2400 00 00 02 00 87 00 00 00 52 74 6c 4d 61 70 53 65 63 75 72 69 74 79 45 72 72 6f 72 54 6f 4e 74 53 ........RtlMapSecurityErrorToNtS
c2420 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 74 6c 4d 61 70 53 65 63 75 72 69 74 79 45 72 72 6f 72 54 tatus.__imp_RtlMapSecurityErrorT
c2440 6f 4e 74 53 74 61 74 75 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 oNtStatus._head_C__Users_Peter_C
c2460 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
c2480 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 35 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01156.o/..1516
c24a0 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 160774..0.....0.....100666..679.
c24c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
c24e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
c2500 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c2520 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c2540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c2560 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
c2580 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
c25a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
c25c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
c25e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
c2600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 04 52 74 6c 4d 61 70 47 65 6e 65 72 69 63 4d ..................RtlMapGenericM
c2620 61 73 6b 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ask.............................
c2640 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
c2660 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
c2680 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
c26a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
c26c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
c26e0 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
c2700 6f 00 00 00 52 74 6c 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 5f 5f 69 6d 70 5f 52 74 6c 4d o...RtlMapGenericMask.__imp_RtlM
c2720 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 apGenericMask._head_C__Users_Pet
c2740 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
c2760 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 35 35 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01155.o/..
c2780 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160774..0.....0.....100666..
c27a0 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 691.......`.d...................
c27c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
c27e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
c2800 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
c2820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
c2840 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
c2860 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
c2880 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
c28a0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
c28c0 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
c28e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 04 52 74 6c 4d 61 6b 65 53 65 6c ......................RtlMakeSel
c2900 66 52 65 6c 61 74 69 76 65 53 44 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 fRelativeSD.....................
c2920 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c2940 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c2960 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c2980 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c29a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c29c0 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
c29e0 00 00 00 00 00 00 02 00 77 00 00 00 52 74 6c 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 ........w...RtlMakeSelfRelativeS
c2a00 44 00 5f 5f 69 6d 70 5f 52 74 6c 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 5f 68 D.__imp_RtlMakeSelfRelativeSD._h
c2a20 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
c2a40 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
c2a60 64 79 6b 65 62 73 30 31 31 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 dykebs01154.o/..1516160774..0...
c2a80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..697.......`.d...
c2aa0 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
c2ac0 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
c2ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
c2b00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
c2b20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
c2b40 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
c2b60 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
c2b80 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
c2ba0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
c2bc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
c2be0 00 00 00 00 82 04 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 00 00 00 ......RtlLookupFunctionTable....
c2c00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
c2c20 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c2c40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c2c60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c2c80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c2ca0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
c2cc0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 ..............8.............y...
c2ce0 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c RtlLookupFunctionTable.__imp_Rtl
c2d00 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 LookupFunctionTable._head_C__Use
c2d20 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
c2d40 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 35 ib_libwinapi_ntdll_a..dykebs0115
c2d60 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516160774..0.....0.....10
c2d80 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..697.......`.d.............
c2da0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
c2dc0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c2de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c2e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c2e20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
c2e40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
c2e60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
c2e80 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
c2ea0 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
c2ec0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 04 52 74 6c 4c ............................RtlL
c2ee0 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ookupFunctionEntry..............
c2f00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
c2f20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
c2f40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
c2f60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
c2f80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
c2fa0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
c2fc0 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 4c 6f 6f 6b 75 70 46 ....8.............y...RtlLookupF
c2fe0 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 unctionEntry.__imp_RtlLookupFunc
c3000 74 69 6f 6e 45 6e 74 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 tionEntry._head_C__Users_Peter_C
c3020 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
c3040 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 35 32 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01152.o/..1516
c3060 31 36 30 37 37 34 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 36 31 20 160774..0.....0.....100666..761.
c3080 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
c30a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 t...............,...x...........
c30c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c30e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c3100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c3120 00 00 00 00 04 00 00 00 34 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4.................0..ida
c3140 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
c3160 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 96 01 00 00 ..0..idata$4............@.......
c3180 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 30 00 00 00 ..........0..idata$6........0...
c31a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
c31c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 04 52 74 6c 4c 6f 6f 6b 75 70 46 69 72 73 74 ..................RtlLookupFirst
c31e0 4d 61 74 63 68 69 6e 67 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 00 MatchingElementGenericTableAvl..
c3200 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
c3220 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c3240 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c3260 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c3280 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c32a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 31 00 00 00 ............................1...
c32c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 02 00 a5 00 00 00 ..............d.................
c32e0 52 74 6c 4c 6f 6f 6b 75 70 46 69 72 73 74 4d 61 74 63 68 69 6e 67 45 6c 65 6d 65 6e 74 47 65 6e RtlLookupFirstMatchingElementGen
c3300 65 72 69 63 54 61 62 6c 65 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 46 69 72 73 ericTableAvl.__imp_RtlLookupFirs
c3320 74 4d 61 74 63 68 69 6e 67 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 tMatchingElementGenericTableAvl.
c3340 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
c3360 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
c3380 00 0a 64 79 6b 65 62 73 30 31 31 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 34 20 20 30 20 ..dykebs01151.o/..1516160774..0.
c33a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..699.......`.d.
c33c0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c33e0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
c3400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c3420 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c3440 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c3460 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
c3480 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
c34a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
c34c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
c34e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
c3500 00 00 00 00 00 00 7f 04 52 74 6c 4c 6f 6f 6b 75 70 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 ........RtlLookupEntryHashTable.
c3520 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
c3540 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
c3560 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
c3580 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
c35a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
c35c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
c35e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 ................:.............{.
c3600 00 00 52 74 6c 4c 6f 6f 6b 75 70 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f ..RtlLookupEntryHashTable.__imp_
c3620 52 74 6c 4c 6f 6f 6b 75 70 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f RtlLookupEntryHashTable._head_C_
c3640 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
c3660 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
c3680 30 31 31 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 01150.o/..1516160773..0.....0...
c36a0 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 ..100666..735.......`.d.........
c36c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
c36e0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..p.............0`.data.........
c3700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
c3720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
c3740 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 0..idata$7............4...z.....
c3760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
c3780 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
c37a0 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
c37c0 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........&...H.................
c37e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7e 04 ...%..........................~.
c3800 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c RtlLookupElementGenericTableFull
c3820 41 76 6c 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 Avl.............................
c3840 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
c3860 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
c3880 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
c38a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
c38c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
c38e0 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 ..(.................R...........
c3900 02 00 93 00 00 00 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 ......RtlLookupElementGenericTab
c3920 6c 65 46 75 6c 6c 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 leFullAvl.__imp_RtlLookupElement
c3940 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 41 76 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 GenericTableFullAvl._head_C__Use
c3960 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
c3980 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 34 ib_libwinapi_ntdll_a..dykebs0114
c39a0 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516160773..0.....0.....10
c39c0 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 0666..725.......`.d.............
c39e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 .......text...............,...l.
c3a00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c3a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c3a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c3a60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 data$7............4...v.........
c3a80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 ....0..idata$5............8.....
c3aa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
c3ac0 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
c3ae0 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......$...H....................%
c3b00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 04 52 74 6c 4c ..........................}.RtlL
c3b20 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 00 00 02 00 ookupElementGenericTableFull....
c3b40 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
c3b60 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
c3b80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c3ba0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c3bc0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c3be0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 ..........................%.....
c3c00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 52 74 ............L.................Rt
c3c20 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 00 5f lLookupElementGenericTableFull._
c3c40 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c _imp_RtlLookupElementGenericTabl
c3c60 65 46 75 6c 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f eFull._head_C__Users_Peter_Code_
c3c80 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
c3ca0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01148.o/..15161607
c3cc0 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 73..0.....0.....100666..723.....
c3ce0 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
c3d00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...l.............0`
c3d20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c3d40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c3d60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c3d80 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...v.............0..idata$5
c3da0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
c3dc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 .idata$4............@...........
c3de0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 ......0..idata$6........"...H...
c3e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c3e20 00 00 00 00 00 00 00 00 00 00 00 00 7c 04 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 ............|.RtlLookupElementGe
c3e40 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 nericTableAvl...................
c3e60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
c3e80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
c3ea0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
c3ec0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
c3ee0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
c3f00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
c3f20 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 52 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 ................RtlLookupElement
c3f40 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 45 GenericTableAvl.__imp_RtlLookupE
c3f60 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 lementGenericTableAvl._head_C__U
c3f80 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
c3fa0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
c3fc0 31 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 147.o/..1516160773..0.....0.....
c3fe0 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..713.......`.d...........
c4000 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
c4020 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
c4040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
c4060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
c4080 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
c40a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
c40c0 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
c40e0 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
c4100 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
c4120 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 04 52 74 .%..........................{.Rt
c4140 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 00 00 02 00 00 00 lLookupElementGenericTable......
c4160 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
c4180 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
c41a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
c41c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
c41e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
c4200 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 ........................!.......
c4220 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 4c ..........D.................RtlL
c4240 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 ookupElementGenericTable.__imp_R
c4260 74 6c 4c 6f 6f 6b 75 70 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 00 5f 68 65 61 tlLookupElementGenericTable._hea
c4280 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
c42a0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
c42c0 6b 65 62 73 30 31 31 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs01146.o/..1516160773..0.....
c42e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..701.......`.d.....
c4300 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
c4320 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
c4340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
c4360 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
c4380 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
c43a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
c43c0 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
c43e0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
c4400 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
c4420 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
c4440 00 00 7a 04 52 74 6c 4c 6f 6f 6b 75 70 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 6c 65 00 00 02 00 ..z.RtlLookupAtomInAtomTable....
c4460 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
c4480 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
c44a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c44c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c44e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c4500 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
c4520 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 ............<.............}...Rt
c4540 6c 4c 6f 6f 6b 75 70 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c lLookupAtomInAtomTable.__imp_Rtl
c4560 4c 6f 6f 6b 75 70 41 74 6f 6d 49 6e 41 74 6f 6d 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 LookupAtomInAtomTable._head_C__U
c4580 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
c45a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
c45c0 31 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 145.o/..1516160773..0.....0.....
c45e0 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..689.......`.d...........
c4600 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
c4620 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
c4640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
c4660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
c4680 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
c46a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
c46c0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
c46e0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
c4700 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
c4720 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 79 04 52 74 .%..........................y.Rt
c4740 6c 4c 6f 67 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 lLogStackBackTrace..............
c4760 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
c4780 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
c47a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
c47c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
c47e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
c4800 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
c4820 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 4c 6f 67 53 74 61 63 6b 42 ..4.............u...RtlLogStackB
c4840 61 63 6b 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 67 53 74 61 63 6b 42 61 63 6b 54 72 ackTrace.__imp_RtlLogStackBackTr
c4860 61 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ace._head_C__Users_Peter_Code_wi
c4880 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
c48a0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs01144.o/..1516160773
c48c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 ..0.....0.....100666..689.......
c48e0 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
c4900 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
c4920 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
c4940 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
c4960 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
c4980 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
c49a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
c49c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
c49e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
c4a00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
c4a20 00 00 00 00 00 00 00 00 00 00 78 04 52 74 6c 4c 6f 63 6b 4d 6f 64 75 6c 65 53 65 63 74 69 6f 6e ..........x.RtlLockModuleSection
c4a40 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
c4a60 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
c4a80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
c4aa0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
c4ac0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
c4ae0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
c4b00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 ................4.............u.
c4b20 00 00 52 74 6c 4c 6f 63 6b 4d 6f 64 75 6c 65 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c ..RtlLockModuleSection.__imp_Rtl
c4b40 4c 6f 63 6b 4d 6f 64 75 6c 65 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 LockModuleSection._head_C__Users
c4b60 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
c4b80 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 34 33 2e _libwinapi_ntdll_a..dykebs01143.
c4ba0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
c4bc0 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..679.......`.d...............
c4be0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
c4c00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
c4c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
c4c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
c4c60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
c4c80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
c4ca0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
c4cc0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
c4ce0 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
c4d00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 04 52 74 6c 4c 6f 63 ........................w.RtlLoc
c4d20 6b 4d 65 6d 6f 72 79 5a 6f 6e 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 kMemoryZone.....................
c4d40 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c4d60 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c4d80 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c4da0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c4dc0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c4de0 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
c4e00 00 00 00 00 00 00 02 00 6f 00 00 00 52 74 6c 4c 6f 63 6b 4d 65 6d 6f 72 79 5a 6f 6e 65 00 5f 5f ........o...RtlLockMemoryZone.__
c4e20 69 6d 70 5f 52 74 6c 4c 6f 63 6b 4d 65 6d 6f 72 79 5a 6f 6e 65 00 5f 68 65 61 64 5f 43 5f 5f 55 imp_RtlLockMemoryZone._head_C__U
c4e40 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
c4e60 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
c4e80 31 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 142.o/..1516160773..0.....0.....
c4ea0 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..711.......`.d...........
c4ec0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
c4ee0 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
c4f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
c4f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
c4f40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
c4f60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
c4f80 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
c4fa0 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
c4fc0 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
c4fe0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 04 52 74 .%..........................v.Rt
c5000 6c 4c 6f 63 6b 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 00 00 02 00 00 00 lLockMemoryBlockLookaside.......
c5020 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
c5040 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
c5060 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
c5080 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
c50a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
c50c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
c50e0 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 4c ..........B.................RtlL
c5100 6f 63 6b 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 5f 5f 69 6d 70 5f 52 74 ockMemoryBlockLookaside.__imp_Rt
c5120 6c 4c 6f 63 6b 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 5f 68 65 61 64 5f lLockMemoryBlockLookaside._head_
c5140 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
c5160 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
c5180 62 73 30 31 31 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs01141.o/..1516160773..0.....0.
c51a0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..663.......`.d.......
c51c0 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
c51e0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
c5200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
c5220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c5240 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
c5260 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
c5280 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
c52a0 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
c52c0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
c52e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
c5300 75 04 52 74 6c 4c 6f 63 6b 48 65 61 70 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 u.RtlLockHeap...................
c5320 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
c5340 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
c5360 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
c5380 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
c53a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
c53c0 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 ..............................".
c53e0 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 52 74 6c 4c 6f 63 6b 48 65 61 70 00 5f 5f 69 6d ............c...RtlLockHeap.__im
c5400 70 5f 52 74 6c 4c 6f 63 6b 48 65 61 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 p_RtlLockHeap._head_C__Users_Pet
c5420 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
c5440 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 34 30 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01140.o/..
c5460 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
c5480 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 689.......`.d...................
c54a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
c54c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
c54e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
c5500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
c5520 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
c5540 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
c5560 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
c5580 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
c55a0 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
c55c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 04 52 74 6c 4c 6f 63 6b 43 75 72 ....................t.RtlLockCur
c55e0 72 65 6e 74 54 68 72 65 61 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 rentThread......................
c5600 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c5620 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c5640 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c5660 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c5680 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c56a0 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
c56c0 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 4c 6f 63 6b 43 75 72 72 65 6e 74 54 68 72 65 61 64 ........u...RtlLockCurrentThread
c56e0 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 63 6b 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 5f 68 65 61 .__imp_RtlLockCurrentThread._hea
c5700 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
c5720 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
c5740 6b 65 62 73 30 31 31 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs01139.o/..1516160773..0.....
c5760 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..691.......`.d.....
c5780 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
c57a0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
c57c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
c57e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
c5800 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
c5820 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
c5840 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
c5860 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
c5880 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
c58a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
c58c0 00 00 73 04 52 74 6c 4c 6f 63 6b 42 6f 6f 74 53 74 61 74 75 73 44 61 74 61 00 02 00 00 00 08 00 ..s.RtlLockBootStatusData.......
c58e0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
c5900 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c5920 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c5940 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c5960 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c5980 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
c59a0 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 52 74 6c 4c 6f 63 ........6.............w...RtlLoc
c59c0 6b 42 6f 6f 74 53 74 61 74 75 73 44 61 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 63 6b 42 6f 6f kBootStatusData.__imp_RtlLockBoo
c59e0 74 53 74 61 74 75 73 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tStatusData._head_C__Users_Peter
c5a00 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
c5a20 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 33 38 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01138.o/..15
c5a40 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160773..0.....0.....100666..69
c5a60 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
c5a80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
c5aa0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
c5ac0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
c5ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
c5b00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
c5b20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
c5b40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
c5b60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
c5b80 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
c5ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 72 04 52 74 6c 4c 6f 63 61 74 65 4c 65 67 ..................r.RtlLocateLeg
c5bc0 61 63 79 43 6f 6e 74 65 78 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 acyContext......................
c5be0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
c5c00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
c5c20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
c5c40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
c5c60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
c5c80 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
c5ca0 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 4c 6f 63 61 74 65 4c 65 67 61 63 79 43 6f 6e ..........y...RtlLocateLegacyCon
c5cc0 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 63 61 74 65 4c 65 67 61 63 79 43 6f 6e 74 65 78 text.__imp_RtlLocateLegacyContex
c5ce0 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
c5d00 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
c5d20 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs01137.o/..1516160773..
c5d40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..703.......`.
c5d60 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
c5d80 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
c5da0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
c5dc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
c5de0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
c5e00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
c5e20 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
c5e40 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
c5e60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
c5e80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
c5ea0 00 00 00 00 00 00 00 00 71 04 52 74 6c 4c 6f 63 61 74 65 45 78 74 65 6e 64 65 64 46 65 61 74 75 ........q.RtlLocateExtendedFeatu
c5ec0 72 65 32 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 re2.............................
c5ee0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
c5f00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
c5f20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
c5f40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
c5f60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
c5f80 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
c5fa0 7f 00 00 00 52 74 6c 4c 6f 63 61 74 65 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 32 00 5f 5f ....RtlLocateExtendedFeature2.__
c5fc0 69 6d 70 5f 52 74 6c 4c 6f 63 61 74 65 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 32 00 5f 68 imp_RtlLocateExtendedFeature2._h
c5fe0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
c6000 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
c6020 64 79 6b 65 62 73 30 31 31 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs01136.o/..1516160773..0...
c6040 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..701.......`.d...
c6060 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
c6080 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
c60a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
c60c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
c60e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
c6100 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
c6120 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
c6140 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
c6160 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
c6180 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
c61a0 00 00 00 00 70 04 52 74 6c 4c 6f 63 61 74 65 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 00 00 ....p.RtlLocateExtendedFeature..
c61c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
c61e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c6200 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c6220 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c6240 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c6260 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 ................................
c6280 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 ..............<.............}...
c62a0 52 74 6c 4c 6f 63 61 74 65 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 52 RtlLocateExtendedFeature.__imp_R
c62c0 74 6c 4c 6f 63 61 74 65 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 00 5f 68 65 61 64 5f 43 5f tlLocateExtendedFeature._head_C_
c62e0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
c6300 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
c6320 30 31 31 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 01135.o/..1516160773..0.....0...
c6340 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..687.......`.d.........
c6360 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
c6380 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
c63a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
c63c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
c63e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
c6400 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
c6420 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
c6440 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
c6460 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
c6480 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 04 ...%..........................o.
c64a0 52 74 6c 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 63 69 64 00 00 00 02 00 00 00 08 00 00 00 04 00 RtlLocaleNameToLcid.............
c64c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
c64e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
c6500 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
c6520 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
c6540 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
c6560 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
c6580 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 6c 4c 6f 63 61 6c 65 4e ....2.............s...RtlLocaleN
c65a0 61 6d 65 54 6f 4c 63 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c ameToLcid.__imp_RtlLocaleNameToL
c65c0 63 69 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 cid._head_C__Users_Peter_Code_wi
c65e0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
c6600 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs01134.o/..1516160773
c6620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 ..0.....0.....100666..701.......
c6640 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
c6660 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
c6680 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
c66a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
c66c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
c66e0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
c6700 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
c6720 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
c6740 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
c6760 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
c6780 00 00 00 00 00 00 00 00 00 00 6e 04 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d ..........n.RtlLocalTimeToSystem
c67a0 54 69 6d 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 Time............................
c67c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
c67e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
c6800 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
c6820 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
c6840 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
c6860 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ....................<...........
c6880 02 00 7d 00 00 00 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f ..}...RtlLocalTimeToSystemTime._
c68a0 5f 69 6d 70 5f 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 68 _imp_RtlLocalTimeToSystemTime._h
c68c0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
c68e0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
c6900 64 79 6b 65 62 73 30 31 31 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs01133.o/..1516160773..0...
c6920 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..665.......`.d...
c6940 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
c6960 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
c6980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
c69a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
c69c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
c69e0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
c6a00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
c6a20 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
c6a40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
c6a60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
c6a80 00 00 00 00 6d 04 52 74 6c 4c 65 6e 67 74 68 53 69 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ....m.RtlLengthSid..............
c6aa0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
c6ac0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
c6ae0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
c6b00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
c6b20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
c6b40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
c6b60 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 52 74 6c 4c 65 6e 67 74 68 53 69 64 ..$.............e...RtlLengthSid
c6b80 00 5f 5f 69 6d 70 5f 52 74 6c 4c 65 6e 67 74 68 53 69 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 .__imp_RtlLengthSid._head_C__Use
c6ba0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
c6bc0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 33 ib_libwinapi_ntdll_a..dykebs0113
c6be0 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516160773..0.....0.....10
c6c00 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..711.......`.d.............
c6c20 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
c6c40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
c6c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
c6c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
c6ca0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
c6cc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
c6ce0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
c6d00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
c6d20 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
c6d40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 04 52 74 6c 4c ..........................l.RtlL
c6d60 65 6e 67 74 68 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 00 00 02 00 00 00 08 00 engthSecurityDescriptor.........
c6d80 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
c6da0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c6dc0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c6de0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c6e00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c6e20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
c6e40 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 4c 65 6e ........B.................RtlLen
c6e60 67 74 68 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 4c gthSecurityDescriptor.__imp_RtlL
c6e80 65 6e 67 74 68 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 68 65 61 64 5f 43 5f engthSecurityDescriptor._head_C_
c6ea0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
c6ec0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
c6ee0 30 31 31 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 01131.o/..1516160773..0.....0...
c6f00 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..689.......`.d.........
c6f20 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
c6f40 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
c6f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
c6f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
c6fa0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
c6fc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
c6fe0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
c7000 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
c7020 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
c7040 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 04 ...%..........................k.
c7060 52 74 6c 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 53 69 64 00 00 02 00 00 00 08 00 00 00 04 00 RtlLengthRequiredSid............
c7080 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
c70a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
c70c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
c70e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
c7100 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
c7120 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
c7140 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 4c 65 6e 67 74 68 52 ....4.............u...RtlLengthR
c7160 65 71 75 69 72 65 64 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 4c 65 6e 67 74 68 52 65 71 75 69 72 equiredSid.__imp_RtlLengthRequir
c7180 65 64 53 69 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f edSid._head_C__Users_Peter_Code_
c71a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
c71c0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01130.o/..15161607
c71e0 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 73..0.....0.....100666..699.....
c7200 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
c7220 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
c7240 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c7260 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c7280 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c72a0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
c72c0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
c72e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
c7300 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 ......0..idata$6............H...
c7320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c7340 00 00 00 00 00 00 00 00 00 00 00 00 6a 04 52 74 6c 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 ............j.RtlLeaveCriticalSe
c7360 63 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ction...........................
c7380 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
c73a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
c73c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
c73e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
c7400 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
c7420 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
c7440 00 00 02 00 7b 00 00 00 52 74 6c 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 ....{...RtlLeaveCriticalSection.
c7460 5f 5f 69 6d 70 5f 52 74 6c 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 68 __imp_RtlLeaveCriticalSection._h
c7480 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
c74a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
c74c0 64 79 6b 65 62 73 30 31 31 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs01129.o/..1516160773..0...
c74e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..687.......`.d...
c7500 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
c7520 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
c7540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
c7560 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
c7580 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
c75a0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
c75c0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
c75e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
c7600 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
c7620 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
c7640 00 00 00 00 69 04 52 74 6c 4c 63 69 64 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 00 00 02 00 00 00 ....i.RtlLcidToLocaleName.......
c7660 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
c7680 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
c76a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
c76c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
c76e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
c7700 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
c7720 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 6c 4c ..........2.............s...RtlL
c7740 63 69 64 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 4c 63 69 64 54 6f 4c cidToLocaleName.__imp_RtlLcidToL
c7760 6f 63 61 6c 65 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ocaleName._head_C__Users_Peter_C
c7780 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
c77a0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 32 38 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01128.o/..1516
c77c0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 160773..0.....0.....100666..691.
c77e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
c7800 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
c7820 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c7840 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c7860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c7880 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
c78a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
c78c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
c78e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
c7900 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
c7920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 04 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 ................h.RtlLargeIntege
c7940 72 54 6f 43 68 61 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 rToChar.........................
c7960 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
c7980 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
c79a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
c79c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
c79e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
c7a00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
c7a20 00 00 02 00 77 00 00 00 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 54 6f 43 68 61 72 00 5f 5f ....w...RtlLargeIntegerToChar.__
c7a40 69 6d 70 5f 52 74 6c 4c 61 72 67 65 49 6e 74 65 67 65 72 54 6f 43 68 61 72 00 5f 68 65 61 64 5f imp_RtlLargeIntegerToChar._head_
c7a60 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
c7a80 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
c7aa0 62 73 30 31 31 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs01127.o/..1516160773..0.....0.
c7ac0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..689.......`.d.......
c7ae0 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
c7b00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
c7b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
c7b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
c7b60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
c7b80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
c7ba0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
c7bc0 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
c7be0 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
c7c00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
c7c20 67 04 52 74 6c 4c 43 49 44 54 6f 43 75 6c 74 75 72 65 4e 61 6d 65 00 00 02 00 00 00 08 00 00 00 g.RtlLCIDToCultureName..........
c7c40 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
c7c60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
c7c80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
c7ca0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
c7cc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
c7ce0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
c7d00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 4c 43 49 44 54 ......4.............u...RtlLCIDT
c7d20 6f 43 75 6c 74 75 72 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 4c 43 49 44 54 6f 43 75 6c 74 oCultureName.__imp_RtlLCIDToCult
c7d40 75 72 65 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ureName._head_C__Users_Peter_Cod
c7d60 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
c7d80 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01126.o/..151616
c7da0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 0773..0.....0.....100666..699...
c7dc0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
c7de0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
c7e00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
c7e20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
c7e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
c7e60 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
c7e80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
c7ea0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
c7ec0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
c7ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
c7f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 04 52 74 6c 4b 6e 6f 77 6e 45 78 63 65 70 74 69 6f ..............f.RtlKnownExceptio
c7f20 6e 46 69 6c 74 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 nFilter.........................
c7f40 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
c7f60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
c7f80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
c7fa0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
c7fc0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
c7fe0 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
c8000 00 00 00 00 02 00 7b 00 00 00 52 74 6c 4b 6e 6f 77 6e 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 ......{...RtlKnownExceptionFilte
c8020 72 00 5f 5f 69 6d 70 5f 52 74 6c 4b 6e 6f 77 6e 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 r.__imp_RtlKnownExceptionFilter.
c8040 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
c8060 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
c8080 00 0a 64 79 6b 65 62 73 30 31 31 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs01125.o/..1516160773..0.
c80a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..721.......`.d.
c80c0 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c80e0 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...l.............0`.data.
c8100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c8120 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c8140 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c8160 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..v.............0..idata$5......
c8180 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
c81a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
c81c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........"...H.........
c81e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
c8200 00 00 00 00 00 00 65 04 52 74 6c 49 73 56 61 6c 69 64 50 72 6f 63 65 73 73 54 72 75 73 74 4c 61 ......e.RtlIsValidProcessTrustLa
c8220 62 65 6c 53 69 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 belSid..........................
c8240 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
c8260 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
c8280 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
c82a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
c82c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
c82e0 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
c8300 00 00 00 00 02 00 89 00 00 00 52 74 6c 49 73 56 61 6c 69 64 50 72 6f 63 65 73 73 54 72 75 73 74 ..........RtlIsValidProcessTrust
c8320 4c 61 62 65 6c 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 56 61 6c 69 64 50 72 6f 63 65 73 73 LabelSid.__imp_RtlIsValidProcess
c8340 54 72 75 73 74 4c 61 62 65 6c 53 69 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 TrustLabelSid._head_C__Users_Pet
c8360 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
c8380 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 32 34 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01124.o/..
c83a0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
c83c0 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 689.......`.d...................
c83e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
c8400 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
c8420 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
c8440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
c8460 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
c8480 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
c84a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
c84c0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
c84e0 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
c8500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 04 52 74 6c 49 73 56 61 6c 69 64 ....................d.RtlIsValid
c8520 4c 6f 63 61 6c 65 4e 61 6d 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 LocaleName......................
c8540 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c8560 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c8580 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c85a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c85c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c85e0 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
c8600 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 ........u...RtlIsValidLocaleName
c8620 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 68 65 61 .__imp_RtlIsValidLocaleName._hea
c8640 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
c8660 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
c8680 6b 65 62 73 30 31 31 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs01123.o/..1516160773..0.....
c86a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..691.......`.d.....
c86c0 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
c86e0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
c8700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
c8720 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
c8740 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
c8760 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
c8780 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
c87a0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
c87c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
c87e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
c8800 00 00 63 04 52 74 6c 49 73 56 61 6c 69 64 49 6e 64 65 78 48 61 6e 64 6c 65 00 02 00 00 00 08 00 ..c.RtlIsValidIndexHandle.......
c8820 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
c8840 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
c8860 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
c8880 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
c88a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
c88c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
c88e0 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 52 74 6c 49 73 56 ........6.............w...RtlIsV
c8900 61 6c 69 64 49 6e 64 65 78 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 56 61 6c 69 64 alidIndexHandle.__imp_RtlIsValid
c8920 49 6e 64 65 78 48 61 6e 64 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 IndexHandle._head_C__Users_Peter
c8940 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
c8960 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 32 32 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01122.o/..15
c8980 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160773..0.....0.....100666..67
c89a0 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
c89c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
c89e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
c8a00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
c8a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
c8a40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
c8a60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
c8a80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
c8aa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
c8ac0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
c8ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 62 04 52 74 6c 49 73 56 61 6c 69 64 48 61 ..................b.RtlIsValidHa
c8b00 6e 64 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ndle............................
c8b20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
c8b40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
c8b60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
c8b80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
c8ba0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
c8bc0 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
c8be0 02 00 6d 00 00 00 52 74 6c 49 73 56 61 6c 69 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c ..m...RtlIsValidHandle.__imp_Rtl
c8c00 49 73 56 61 6c 69 64 48 61 6e 64 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 IsValidHandle._head_C__Users_Pet
c8c20 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
c8c40 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 32 31 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01121.o/..
c8c60 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
c8c80 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 689.......`.d...................
c8ca0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
c8cc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
c8ce0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
c8d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
c8d20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
c8d40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
c8d60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
c8d80 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
c8da0 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
c8dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 04 52 74 6c 49 73 55 6e 74 72 75 ....................a.RtlIsUntru
c8de0 73 74 65 64 4f 62 6a 65 63 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 stedObject......................
c8e00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
c8e20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
c8e40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
c8e60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
c8e80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
c8ea0 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
c8ec0 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 49 73 55 6e 74 72 75 73 74 65 64 4f 62 6a 65 63 74 ........u...RtlIsUntrustedObject
c8ee0 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 55 6e 74 72 75 73 74 65 64 4f 62 6a 65 63 74 00 5f 68 65 61 .__imp_RtlIsUntrustedObject._hea
c8f00 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
c8f20 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
c8f40 6b 65 62 73 30 31 31 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs01120.o/..1516160773..0.....
c8f60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..721.......`.d.....
c8f80 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
c8fa0 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...l.............0`.data.....
c8fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
c8fe0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
c9000 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 ....0..idata$7............4...v.
c9020 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
c9040 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
c9060 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
c9080 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........"...H.............
c90a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
c90c0 00 00 60 04 52 74 6c 49 73 54 68 72 65 61 64 57 69 74 68 69 6e 4c 6f 61 64 65 72 43 61 6c 6c 6f ..`.RtlIsThreadWithinLoaderCallo
c90e0 75 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ut..............................
c9100 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
c9120 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
c9140 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
c9160 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
c9180 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
c91a0 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 ..#.................H...........
c91c0 02 00 89 00 00 00 52 74 6c 49 73 54 68 72 65 61 64 57 69 74 68 69 6e 4c 6f 61 64 65 72 43 61 6c ......RtlIsThreadWithinLoaderCal
c91e0 6c 6f 75 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 54 68 72 65 61 64 57 69 74 68 69 6e 4c 6f 61 64 lout.__imp_RtlIsThreadWithinLoad
c9200 65 72 43 61 6c 6c 6f 75 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 erCallout._head_C__Users_Peter_C
c9220 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
c9240 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 31 39 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01119.o/..1516
c9260 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 160773..0.....0.....100666..677.
c9280 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
c92a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
c92c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
c92e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
c9300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
c9320 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
c9340 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
c9360 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
c9380 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
c93a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
c93c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f 04 52 74 6c 49 73 54 65 78 74 55 6e 69 63 6f ................_.RtlIsTextUnico
c93e0 64 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 de..............................
c9400 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
c9420 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
c9440 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
c9460 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
c9480 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
c94a0 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
c94c0 6d 00 00 00 52 74 6c 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 m...RtlIsTextUnicode.__imp_RtlIs
c94e0 54 65 78 74 55 6e 69 63 6f 64 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 TextUnicode._head_C__Users_Peter
c9500 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
c9520 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 31 38 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01118.o/..15
c9540 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160773..0.....0.....100666..71
c9560 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
c9580 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
c95a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
c95c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
c95e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
c9600 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
c9620 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
c9640 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
c9660 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
c9680 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
c96a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5e 04 52 74 6c 49 73 53 74 61 74 65 53 65 ..................^.RtlIsStateSe
c96c0 70 61 72 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 parationEnabled.................
c96e0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
c9700 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
c9720 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
c9740 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
c9760 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
c9780 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
c97a0 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 49 73 53 74 61 74 65 53 65 70 61 B.................RtlIsStateSepa
c97c0 72 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 53 74 61 74 65 53 65 rationEnabled.__imp_RtlIsStateSe
c97e0 70 61 72 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 parationEnabled._head_C__Users_P
c9800 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
c9820 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 31 37 2e 6f 2f ibwinapi_ntdll_a..dykebs01117.o/
c9840 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
c9860 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..713.......`.d.................
c9880 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
c98a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
c98c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
c98e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
c9900 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
c9920 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
c9940 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
c9960 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
c9980 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
c99a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5d 04 52 74 6c 49 73 50 72 6f ......................].RtlIsPro
c99c0 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 cessorFeaturePresent............
c99e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
c9a00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
c9a20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
c9a40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
c9a60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
c9a80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................!.............
c9aa0 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 49 73 50 72 6f 63 65 ....D.................RtlIsProce
c9ac0 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 50 72 ssorFeaturePresent.__imp_RtlIsPr
c9ae0 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 ocessorFeaturePresent._head_C__U
c9b00 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
c9b20 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
c9b40 31 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 116.o/..1516160773..0.....0.....
c9b60 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 100666..723.......`.d...........
c9b80 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
c9ba0 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 l.............0`.data...........
c9bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
c9be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
c9c00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 .idata$7............4...v.......
c9c20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
c9c40 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
c9c60 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
c9c80 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........"...H...................
c9ca0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 04 52 74 .%..........................\.Rt
c9cc0 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 46 69 6c 65 49 6e 66 6f 00 00 00 lIsPartialPlaceholderFileInfo...
c9ce0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
c9d00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
c9d20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
c9d40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
c9d60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
c9d80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
c9da0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 ..............J.................
c9dc0 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 46 69 6c 65 49 6e 66 6f 00 RtlIsPartialPlaceholderFileInfo.
c9de0 5f 5f 69 6d 70 5f 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 46 69 6c __imp_RtlIsPartialPlaceholderFil
c9e00 65 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f eInfo._head_C__Users_Peter_Code_
c9e20 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
c9e40 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01115.o/..15161607
c9e60 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 73..0.....0.....100666..727.....
c9e80 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
c9ea0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...l.............0`
c9ec0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
c9ee0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
c9f00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
c9f20 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...v.............0..idata$5
c9f40 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
c9f60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 .idata$4............@...........
c9f80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 ......0..idata$6........$...H...
c9fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
c9fc0 00 00 00 00 00 00 00 00 00 00 00 00 5b 04 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 ............[.RtlIsPartialPlaceh
c9fe0 6f 6c 64 65 72 46 69 6c 65 48 61 6e 64 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 olderFileHandle.................
ca000 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
ca020 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
ca040 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
ca060 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
ca080 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
ca0a0 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 ............&.................N.
ca0c0 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 ................RtlIsPartialPlac
ca0e0 65 68 6f 6c 64 65 72 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 50 61 72 eholderFileHandle.__imp_RtlIsPar
ca100 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 46 69 6c 65 48 61 6e 64 6c 65 00 5f 68 65 61 64 5f tialPlaceholderFileHandle._head_
ca120 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
ca140 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
ca160 62 73 30 31 31 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs01114.o/..1516160773..0.....0.
ca180 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..699.......`.d.......
ca1a0 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
ca1c0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
ca1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ca200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ca220 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
ca240 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
ca260 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
ca280 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
ca2a0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
ca2c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
ca2e0 5a 04 52 74 6c 49 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 00 00 00 02 00 00 00 Z.RtlIsPartialPlaceholder.......
ca300 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
ca320 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
ca340 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
ca360 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
ca380 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
ca3a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
ca3c0 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 49 ..........:.............{...RtlI
ca3e0 73 50 61 72 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 50 sPartialPlaceholder.__imp_RtlIsP
ca400 61 72 74 69 61 6c 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 artialPlaceholder._head_C__Users
ca420 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
ca440 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 31 33 2e _libwinapi_ntdll_a..dykebs01113.
ca460 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
ca480 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 66..721.......`.d...............
ca4a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 .....text...............,...l...
ca4c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
ca4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
ca500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
ca520 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...v...........
ca540 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 ..0..idata$5............8.......
ca560 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
ca580 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
ca5a0 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ...."...H....................%..
ca5c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 04 52 74 6c 49 73 50 ........................Y.RtlIsP
ca5e0 61 72 65 6e 74 4f 66 43 68 69 6c 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 00 00 00 00 02 00 00 00 arentOfChildAppContainer........
ca600 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
ca620 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
ca640 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
ca660 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
ca680 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
ca6a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
ca6c0 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 52 74 6c 49 ..........H.................RtlI
ca6e0 73 50 61 72 65 6e 74 4f 66 43 68 69 6c 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 sParentOfChildAppContainer.__imp
ca700 5f 52 74 6c 49 73 50 61 72 65 6e 74 4f 66 43 68 69 6c 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 00 _RtlIsParentOfChildAppContainer.
ca720 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
ca740 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
ca760 00 0a 64 79 6b 65 62 73 30 31 31 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs01112.o/..1516160773..0.
ca780 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..675.......`.d.
ca7a0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
ca7c0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
ca7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ca800 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ca820 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ca840 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
ca860 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
ca880 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
ca8a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
ca8c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
ca8e0 00 00 00 00 00 00 58 04 52 74 6c 49 73 50 61 63 6b 61 67 65 53 69 64 00 00 00 02 00 00 00 08 00 ......X.RtlIsPackageSid.........
ca900 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
ca920 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
ca940 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
ca960 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
ca980 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
ca9a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
ca9c0 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 52 74 6c 49 73 50 ........*.............k...RtlIsP
ca9e0 61 63 6b 61 67 65 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 50 61 63 6b 61 67 65 53 69 64 00 ackageSid.__imp_RtlIsPackageSid.
caa00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
caa20 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
caa40 00 0a 64 79 6b 65 62 73 30 31 31 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs01111.o/..1516160773..0.
caa60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..691.......`.d.
caa80 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
caaa0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
caac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
caae0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
cab00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
cab20 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
cab40 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
cab60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
cab80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
caba0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
cabc0 00 00 00 00 00 00 57 04 52 74 6c 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 02 00 ......W.RtlIsNormalizedString...
cabe0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
cac00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
cac20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
cac40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
cac60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
cac80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
caca0 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 52 74 ............6.............w...Rt
cacc0 6c 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 4e lIsNormalizedString.__imp_RtlIsN
cace0 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ormalizedString._head_C__Users_P
cad00 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
cad20 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 31 30 2e 6f 2f ibwinapi_ntdll_a..dykebs01110.o/
cad40 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
cad60 20 20 37 35 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 ..751.......`.d.................
cad80 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 ...text...............,...t.....
cada0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
cadc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
cade0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
cae00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...~.............
cae20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 0..idata$5............8.........
cae40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
cae60 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
cae80 00 00 2c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..,...H....................%....
caea0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 04 52 74 6c 49 73 4e 6f 6e ......................V.RtlIsNon
caec0 45 6d 70 74 79 44 69 72 65 63 74 6f 72 79 52 65 70 61 72 73 65 50 6f 69 6e 74 41 6c 6c 6f 77 65 EmptyDirectoryReparsePointAllowe
caee0 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 d...............................
caf00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
caf20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
caf40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
caf60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
caf80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2e 00 ................................
cafa0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 9f 00 ................^...............
cafc0 00 00 52 74 6c 49 73 4e 6f 6e 45 6d 70 74 79 44 69 72 65 63 74 6f 72 79 52 65 70 61 72 73 65 50 ..RtlIsNonEmptyDirectoryReparseP
cafe0 6f 69 6e 74 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 4e 6f 6e 45 6d 70 74 79 44 ointAllowed.__imp_RtlIsNonEmptyD
cb000 69 72 65 63 74 6f 72 79 52 65 70 61 72 73 65 50 6f 69 6e 74 41 6c 6c 6f 77 65 64 00 5f 68 65 61 irectoryReparsePointAllowed._hea
cb020 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
cb040 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
cb060 6b 65 62 73 30 31 31 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs01109.o/..1516160773..0.....
cb080 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..697.......`.d.....
cb0a0 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
cb0c0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
cb0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
cb100 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
cb120 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
cb140 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
cb160 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
cb180 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
cb1a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
cb1c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
cb1e0 00 00 55 04 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 00 00 00 02 00 ..U.RtlIsNameLegalDOS8Dot3......
cb200 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
cb220 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
cb240 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
cb260 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
cb280 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
cb2a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
cb2c0 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 ............8.............y...Rt
cb2e0 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 lIsNameLegalDOS8Dot3.__imp_RtlIs
cb300 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 NameLegalDOS8Dot3._head_C__Users
cb320 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
cb340 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 30 38 2e _libwinapi_ntdll_a..dykebs01108.
cb360 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
cb380 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..691.......`.d...............
cb3a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
cb3c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
cb3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
cb400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
cb420 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
cb440 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
cb460 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
cb480 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
cb4a0 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
cb4c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 04 52 74 6c 49 73 4e ........................T.RtlIsN
cb4e0 61 6d 65 49 6e 45 78 70 72 65 73 73 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ameInExpression.................
cb500 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
cb520 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
cb540 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
cb560 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
cb580 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
cb5a0 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
cb5c0 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 52 74 6c 49 73 4e 61 6d 65 49 6e 45 78 70 72 65 ............w...RtlIsNameInExpre
cb5e0 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 4e 61 6d 65 49 6e 45 78 70 72 65 73 73 69 6f ssion.__imp_RtlIsNameInExpressio
cb600 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 n._head_C__Users_Peter_Code_wina
cb620 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
cb640 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs01107.o/..1516160773..
cb660 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..711.......`.
cb680 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
cb6a0 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
cb6c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
cb6e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
cb700 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
cb720 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
cb740 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
cb760 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
cb780 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
cb7a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
cb7c0 00 00 00 00 00 00 00 00 53 04 52 74 6c 49 73 4d 75 6c 74 69 55 73 65 72 73 49 6e 53 65 73 73 69 ........S.RtlIsMultiUsersInSessi
cb7e0 6f 6e 53 6b 75 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 onSku...........................
cb800 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
cb820 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
cb840 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
cb860 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
cb880 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
cb8a0 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
cb8c0 00 00 02 00 83 00 00 00 52 74 6c 49 73 4d 75 6c 74 69 55 73 65 72 73 49 6e 53 65 73 73 69 6f 6e ........RtlIsMultiUsersInSession
cb8e0 53 6b 75 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 4d 75 6c 74 69 55 73 65 72 73 49 6e 53 65 73 73 69 Sku.__imp_RtlIsMultiUsersInSessi
cb900 6f 6e 53 6b 75 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f onSku._head_C__Users_Peter_Code_
cb920 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
cb940 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01106.o/..15161607
cb960 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 73..0.....0.....100666..689.....
cb980 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
cb9a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
cb9c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
cb9e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
cba00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
cba20 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
cba40 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
cba60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
cba80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 ......0..idata$6............H...
cbaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
cbac0 00 00 00 00 00 00 00 00 00 00 00 00 52 04 52 74 6c 49 73 4d 75 6c 74 69 53 65 73 73 69 6f 6e 53 ............R.RtlIsMultiSessionS
cbae0 6b 75 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ku..............................
cbb00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
cbb20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
cbb40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
cbb60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
cbb80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
cbba0 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
cbbc0 75 00 00 00 52 74 6c 49 73 4d 75 6c 74 69 53 65 73 73 69 6f 6e 53 6b 75 00 5f 5f 69 6d 70 5f 52 u...RtlIsMultiSessionSku.__imp_R
cbbe0 74 6c 49 73 4d 75 6c 74 69 53 65 73 73 69 6f 6e 53 6b 75 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 tlIsMultiSessionSku._head_C__Use
cbc00 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
cbc20 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 30 ib_libwinapi_ntdll_a..dykebs0110
cbc40 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516160773..0.....0.....10
cbc60 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..703.......`.d.............
cbc80 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
cbca0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
cbcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
cbce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
cbd00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
cbd20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
cbd40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
cbd60 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
cbd80 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
cbda0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 04 52 74 6c 49 ..........................Q.RtlI
cbdc0 73 47 65 6e 65 72 69 63 54 61 62 6c 65 45 6d 70 74 79 41 76 6c 00 02 00 00 00 08 00 00 00 04 00 sGenericTableEmptyAvl...........
cbde0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
cbe00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
cbe20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
cbe40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
cbe60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
cbe80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
cbea0 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 49 73 47 65 6e 65 72 ....>.................RtlIsGener
cbec0 69 63 54 61 62 6c 65 45 6d 70 74 79 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 47 65 6e 65 72 icTableEmptyAvl.__imp_RtlIsGener
cbee0 69 63 54 61 62 6c 65 45 6d 70 74 79 41 76 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 icTableEmptyAvl._head_C__Users_P
cbf00 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
cbf20 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 30 34 2e 6f 2f ibwinapi_ntdll_a..dykebs01104.o/
cbf40 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
cbf60 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..697.......`.d.................
cbf80 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
cbfa0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
cbfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
cbfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
cc000 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
cc020 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
cc040 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
cc060 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
cc080 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
cc0a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 04 52 74 6c 49 73 47 65 6e ......................P.RtlIsGen
cc0c0 65 72 69 63 54 61 62 6c 65 45 6d 70 74 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ericTableEmpty..................
cc0e0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
cc100 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
cc120 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
cc140 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
cc160 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
cc180 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
cc1a0 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 49 73 47 65 6e 65 72 69 63 54 61 8.............y...RtlIsGenericTa
cc1c0 62 6c 65 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 47 65 6e 65 72 69 63 54 61 62 6c 65 bleEmpty.__imp_RtlIsGenericTable
cc1e0 45 6d 70 74 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Empty._head_C__Users_Peter_Code_
cc200 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
cc220 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01103.o/..15161607
cc240 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 73..0.....0.....100666..677.....
cc260 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
cc280 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
cc2a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
cc2c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
cc2e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
cc300 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
cc320 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
cc340 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
cc360 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
cc380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
cc3a0 00 00 00 00 00 00 00 00 00 00 00 00 4f 04 52 74 6c 49 73 45 6c 65 76 61 74 65 64 52 69 64 00 00 ............O.RtlIsElevatedRid..
cc3c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
cc3e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
cc400 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
cc420 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
cc440 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
cc460 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
cc480 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 ..............,.............m...
cc4a0 52 74 6c 49 73 45 6c 65 76 61 74 65 64 52 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 45 6c 65 76 RtlIsElevatedRid.__imp_RtlIsElev
cc4c0 61 74 65 64 52 69 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 atedRid._head_C__Users_Peter_Cod
cc4e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
cc500 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 31 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01102.o/..151616
cc520 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 0773..0.....0.....100666..689...
cc540 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
cc560 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
cc580 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
cc5a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
cc5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
cc5e0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
cc600 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
cc620 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
cc640 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
cc660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
cc680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 04 52 74 6c 49 73 44 6f 73 44 65 76 69 63 65 4e 61 ..............N.RtlIsDosDeviceNa
cc6a0 6d 65 5f 55 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 me_U............................
cc6c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
cc6e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
cc700 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
cc720 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
cc740 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
cc760 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
cc780 02 00 75 00 00 00 52 74 6c 49 73 44 6f 73 44 65 76 69 63 65 4e 61 6d 65 5f 55 00 5f 5f 69 6d 70 ..u...RtlIsDosDeviceName_U.__imp
cc7a0 5f 52 74 6c 49 73 44 6f 73 44 65 76 69 63 65 4e 61 6d 65 5f 55 00 5f 68 65 61 64 5f 43 5f 5f 55 _RtlIsDosDeviceName_U._head_C__U
cc7c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
cc7e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
cc800 31 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 101.o/..1516160773..0.....0.....
cc820 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..685.......`.d...........
cc840 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
cc860 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
cc880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
cc8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
cc8c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
cc8e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
cc900 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
cc920 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
cc940 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
cc960 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d 04 52 74 .%..........................M.Rt
cc980 6c 49 73 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 lIsCurrentThread................
cc9a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
cc9c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
cc9e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
cca00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
cca20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
cca40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
cca60 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 49 73 43 75 72 72 65 6e 74 ..0.............q...RtlIsCurrent
cca80 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 Thread.__imp_RtlIsCurrentThread.
ccaa0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
ccac0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
ccae0 00 0a 64 79 6b 65 62 73 30 31 31 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs01100.o/..1516160773..0.
ccb00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..687.......`.d.
ccb20 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
ccb40 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
ccb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ccb80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ccba0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ccbc0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
ccbe0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
ccc00 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
ccc20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
ccc40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
ccc60 00 00 00 00 00 00 4c 04 52 74 6c 49 73 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 00 00 02 00 ......L.RtlIsCurrentProcess.....
ccc80 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
ccca0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
cccc0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
ccce0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
ccd00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
ccd20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
ccd40 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 ............2.............s...Rt
ccd60 6c 49 73 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 43 75 72 lIsCurrentProcess.__imp_RtlIsCur
ccd80 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rentProcess._head_C__Users_Peter
ccda0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
ccdc0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 39 39 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01099.o/..15
ccde0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16160773..0.....0.....100666..73
cce00 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
cce20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 ext...............,...p.........
cce40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
cce60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
cce80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ccea0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...z.............0..i
ccec0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 data$5............8.............
ccee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 ....0..idata$4............@.....
ccf00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 ............0..idata$6........&.
ccf20 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
ccf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4b 04 52 74 6c 49 73 43 72 69 74 69 63 61 ..................K.RtlIsCritica
ccf60 6c 53 65 63 74 69 6f 6e 4c 6f 63 6b 65 64 42 79 54 68 72 65 61 64 00 00 00 00 02 00 00 00 08 00 lSectionLockedByThread..........
ccf80 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
ccfa0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
ccfc0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
ccfe0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
cd000 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
cd020 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 ......................'.........
cd040 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 52 74 6c 49 73 43 ........P.................RtlIsC
cd060 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 4c 6f 63 6b 65 64 42 79 54 68 72 65 61 64 00 5f 5f 69 riticalSectionLockedByThread.__i
cd080 6d 70 5f 52 74 6c 49 73 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 4c 6f 63 6b 65 64 42 79 54 mp_RtlIsCriticalSectionLockedByT
cd0a0 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f hread._head_C__Users_Peter_Code_
cd0c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
cd0e0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01098.o/..15161607
cd100 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 73..0.....0.....100666..709.....
cd120 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
cd140 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
cd160 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
cd180 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
cd1a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
cd1c0 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
cd1e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
cd200 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
cd220 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
cd240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
cd260 00 00 00 00 00 00 00 00 00 00 00 00 4a 04 52 74 6c 49 73 43 72 69 74 69 63 61 6c 53 65 63 74 69 ............J.RtlIsCriticalSecti
cd280 6f 6e 4c 6f 63 6b 65 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 onLocked........................
cd2a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
cd2c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
cd2e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
cd300 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
cd320 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
cd340 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
cd360 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 49 73 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e ............RtlIsCriticalSection
cd380 4c 6f 63 6b 65 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f Locked.__imp_RtlIsCriticalSectio
cd3a0 6e 4c 6f 63 6b 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 nLocked._head_C__Users_Peter_Cod
cd3c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
cd3e0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01097.o/..151616
cd400 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 0773..0.....0.....100666..709...
cd420 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
cd440 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
cd460 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
cd480 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
cd4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
cd4c0 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
cd4e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
cd500 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
cd520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
cd540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
cd560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 04 52 74 6c 49 73 43 6c 6f 75 64 46 69 6c 65 73 50 ..............I.RtlIsCloudFilesP
cd580 6c 61 63 65 68 6f 6c 64 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 laceholder......................
cd5a0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
cd5c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
cd5e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
cd600 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
cd620 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
cd640 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
cd660 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 49 73 43 6c 6f 75 64 46 69 6c 65 73 50 6c 61 ..............RtlIsCloudFilesPla
cd680 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 43 6c 6f 75 64 46 69 6c 65 73 50 6c ceholder.__imp_RtlIsCloudFilesPl
cd6a0 61 63 65 68 6f 6c 64 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 aceholder._head_C__Users_Peter_C
cd6c0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
cd6e0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 39 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01096.o/..1516
cd700 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 160773..0.....0.....100666..685.
cd720 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
cd740 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
cd760 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
cd780 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
cd7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
cd7c0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
cd7e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
cd800 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
cd820 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
cd840 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
cd860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 04 52 74 6c 49 73 43 61 70 61 62 69 6c 69 74 ................H.RtlIsCapabilit
cd880 79 53 69 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ySid............................
cd8a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
cd8c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
cd8e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
cd900 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
cd920 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
cd940 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
cd960 00 00 02 00 71 00 00 00 52 74 6c 49 73 43 61 70 61 62 69 6c 69 74 79 53 69 64 00 5f 5f 69 6d 70 ....q...RtlIsCapabilitySid.__imp
cd980 5f 52 74 6c 49 73 43 61 70 61 62 69 6c 69 74 79 53 69 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _RtlIsCapabilitySid._head_C__Use
cd9a0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
cd9c0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 39 ib_libwinapi_ntdll_a..dykebs0109
cd9e0 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516160773..0.....0.....10
cda00 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..713.......`.d.............
cda20 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
cda40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
cda60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
cda80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
cdaa0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
cdac0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
cdae0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
cdb00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
cdb20 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
cdb40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 04 52 74 6c 49 ..........................G.RtlI
cdb60 73 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 41 63 74 69 76 65 00 00 02 00 00 00 08 00 sActivationContextActive........
cdb80 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
cdba0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
cdbc0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
cdbe0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
cdc00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
cdc20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
cdc40 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 49 73 41 ........D.................RtlIsA
cdc60 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 52 74 6c ctivationContextActive.__imp_Rtl
cdc80 49 73 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 41 63 74 69 76 65 00 5f 68 65 61 64 5f IsActivationContextActive._head_
cdca0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
cdcc0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
cdce0 62 73 30 31 30 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs01094.o/..1516160773..0.....0.
cdd00 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..699.......`.d.......
cdd20 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
cdd40 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
cdd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
cdd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cdda0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
cddc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
cdde0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
cde00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
cde20 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
cde40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
cde60 46 04 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 00 00 02 00 00 00 F.RtlIpv6StringToAddressW.......
cde80 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
cdea0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
cdec0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
cdee0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
cdf00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
cdf20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
cdf40 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 49 ..........:.............{...RtlI
cdf60 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 pv6StringToAddressW.__imp_RtlIpv
cdf80 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 6StringToAddressW._head_C__Users
cdfa0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
cdfc0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 39 33 2e _libwinapi_ntdll_a..dykebs01093.
cdfe0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
ce000 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..703.......`.d...............
ce020 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
ce040 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
ce060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
ce080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
ce0a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
ce0c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
ce0e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
ce100 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
ce120 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
ce140 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 04 52 74 6c 49 70 76 ........................E.RtlIpv
ce160 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 02 00 00 00 08 00 00 00 04 00 00 00 6StringToAddressExW.............
ce180 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
ce1a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
ce1c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
ce1e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
ce200 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
ce220 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
ce240 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 49 70 76 36 53 74 72 69 6e ..>.................RtlIpv6Strin
ce260 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e gToAddressExW.__imp_RtlIpv6Strin
ce280 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 gToAddressExW._head_C__Users_Pet
ce2a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
ce2c0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 39 32 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01092.o/..
ce2e0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
ce300 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 703.......`.d...................
ce320 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
ce340 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
ce360 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
ce380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
ce3a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
ce3c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
ce3e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
ce400 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
ce420 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
ce440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 04 52 74 6c 49 70 76 36 53 74 72 ....................D.RtlIpv6Str
ce460 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ingToAddressExA.................
ce480 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
ce4a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
ce4c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
ce4e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
ce500 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
ce520 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
ce540 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 ................RtlIpv6StringToA
ce560 64 64 72 65 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 ddressExA.__imp_RtlIpv6StringToA
ce580 64 64 72 65 73 73 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ddressExA._head_C__Users_Peter_C
ce5a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
ce5c0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 39 31 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01091.o/..1516
ce5e0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 160773..0.....0.....100666..699.
ce600 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
ce620 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
ce640 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
ce660 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
ce680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
ce6a0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
ce6c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
ce6e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
ce700 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
ce720 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
ce740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 04 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 ................C.RtlIpv6StringT
ce760 6f 41 64 64 72 65 73 73 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 oAddressA.......................
ce780 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
ce7a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
ce7c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
ce7e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
ce800 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
ce820 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
ce840 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 ........{...RtlIpv6StringToAddre
ce860 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 ssA.__imp_RtlIpv6StringToAddress
ce880 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
ce8a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
ce8c0 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs01090.o/..1516160773..
ce8e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..699.......`.
ce900 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
ce920 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
ce940 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
ce960 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
ce980 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
ce9a0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
ce9c0 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
ce9e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
cea00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
cea20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
cea40 00 00 00 00 00 00 00 00 42 04 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 ........B.RtlIpv6AddressToString
cea60 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 W...............................
cea80 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
ceaa0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
ceac0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
ceae0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
ceb00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
ceb20 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
ceb40 7b 00 00 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d {...RtlIpv6AddressToStringW.__im
ceb60 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 68 65 61 64 5f p_RtlIpv6AddressToStringW._head_
ceb80 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
ceba0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
cebc0 62 73 30 31 30 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs01089.o/..1516160773..0.....0.
cebe0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..703.......`.d.......
cec00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
cec20 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
cec40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
cec60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cec80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
ceca0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
cecc0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
cece0 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
ced00 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
ced20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
ced40 41 04 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 02 00 00 00 A.RtlIpv6AddressToStringExW.....
ced60 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
ced80 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
ceda0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
cedc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
cede0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
cee00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
cee20 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 49 ..........>.................RtlI
cee40 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 pv6AddressToStringExW.__imp_RtlI
cee60 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 pv6AddressToStringExW._head_C__U
cee80 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
ceea0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
ceec0 30 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 088.o/..1516160773..0.....0.....
ceee0 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..703.......`.d...........
cef00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
cef20 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
cef40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
cef60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
cef80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
cefa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
cefc0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
cefe0 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
cf000 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
cf020 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 04 52 74 .%..........................@.Rt
cf040 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 02 00 00 00 08 00 00 00 lIpv6AddressToStringExA.........
cf060 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
cf080 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
cf0a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
cf0c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
cf0e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
cf100 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
cf120 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 49 70 76 36 41 ......>.................RtlIpv6A
cf140 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 ddressToStringExA.__imp_RtlIpv6A
cf160 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ddressToStringExA._head_C__Users
cf180 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
cf1a0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 38 37 2e _libwinapi_ntdll_a..dykebs01087.
cf1c0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
cf1e0 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..699.......`.d...............
cf200 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
cf220 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
cf240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
cf260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
cf280 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
cf2a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
cf2c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
cf2e0 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
cf300 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
cf320 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 04 52 74 6c 49 70 76 ........................?.RtlIpv
cf340 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 6AddressToStringA...............
cf360 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
cf380 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
cf3a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
cf3c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
cf3e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
cf400 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
cf420 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 49 70 76 36 41 64 64 72 65 ..:.............{...RtlIpv6Addre
cf440 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 ssToStringA.__imp_RtlIpv6Address
cf460 54 6f 53 74 72 69 6e 67 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ToStringA._head_C__Users_Peter_C
cf480 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
cf4a0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 38 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01086.o/..1516
cf4c0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 160773..0.....0.....100666..699.
cf4e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
cf500 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
cf520 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
cf540 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
cf560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
cf580 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
cf5a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
cf5c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
cf5e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
cf600 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
cf620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 04 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 ................>.RtlIpv4StringT
cf640 6f 41 64 64 72 65 73 73 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 oAddressW.......................
cf660 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
cf680 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
cf6a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
cf6c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
cf6e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
cf700 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
cf720 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 ........{...RtlIpv4StringToAddre
cf740 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 ssW.__imp_RtlIpv4StringToAddress
cf760 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
cf780 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
cf7a0 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs01085.o/..1516160773..
cf7c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..703.......`.
cf7e0 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
cf800 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
cf820 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
cf840 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
cf860 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
cf880 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
cf8a0 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
cf8c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
cf8e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
cf900 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
cf920 00 00 00 00 00 00 00 00 3d 04 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 ........=.RtlIpv4StringToAddress
cf940 45 78 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ExW.............................
cf960 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
cf980 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
cf9a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
cf9c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
cf9e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
cfa00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
cfa20 7f 00 00 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 5f 5f ....RtlIpv4StringToAddressExW.__
cfa40 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 5f 68 imp_RtlIpv4StringToAddressExW._h
cfa60 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
cfa80 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
cfaa0 64 79 6b 65 62 73 30 31 30 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs01084.o/..1516160773..0...
cfac0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..703.......`.d...
cfae0 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
cfb00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
cfb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
cfb40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
cfb60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
cfb80 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
cfba0 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
cfbc0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
cfbe0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
cfc00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
cfc20 00 00 00 00 3c 04 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 ....<.RtlIpv4StringToAddressExA.
cfc40 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
cfc60 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
cfc80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
cfca0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
cfcc0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
cfce0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
cfd00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 ..............>.................
cfd20 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 5f 5f 69 6d 70 5f RtlIpv4StringToAddressExA.__imp_
cfd40 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 5f 68 65 61 64 5f RtlIpv4StringToAddressExA._head_
cfd60 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
cfd80 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
cfda0 62 73 30 31 30 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs01083.o/..1516160773..0.....0.
cfdc0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..699.......`.d.......
cfde0 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
cfe00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
cfe20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
cfe40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
cfe60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
cfe80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
cfea0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
cfec0 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
cfee0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
cff00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
cff20 3b 04 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 00 00 02 00 00 00 ;.RtlIpv4StringToAddressA.......
cff40 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
cff60 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
cff80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
cffa0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
cffc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
cffe0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
d0000 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 49 ..........:.............{...RtlI
d0020 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 pv4StringToAddressA.__imp_RtlIpv
d0040 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 4StringToAddressA._head_C__Users
d0060 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
d0080 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 38 32 2e _libwinapi_ntdll_a..dykebs01082.
d00a0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
d00c0 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..699.......`.d...............
d00e0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
d0100 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
d0120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
d0140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
d0160 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
d0180 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
d01a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
d01c0 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
d01e0 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
d0200 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 04 52 74 6c 49 70 76 ........................:.RtlIpv
d0220 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 4AddressToStringW...............
d0240 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
d0260 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d0280 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d02a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d02c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d02e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
d0300 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 49 70 76 34 41 64 64 72 65 ..:.............{...RtlIpv4Addre
d0320 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 ssToStringW.__imp_RtlIpv4Address
d0340 54 6f 53 74 72 69 6e 67 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ToStringW._head_C__Users_Peter_C
d0360 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
d0380 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 38 31 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01081.o/..1516
d03a0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 160773..0.....0.....100666..703.
d03c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
d03e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
d0400 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
d0420 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
d0440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
d0460 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
d0480 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
d04a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
d04c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
d04e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
d0500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 04 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 ................9.RtlIpv4Address
d0520 54 6f 53 74 72 69 6e 67 45 78 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ToStringExW.....................
d0540 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
d0560 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
d0580 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
d05a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
d05c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
d05e0 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
d0600 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 ............RtlIpv4AddressToStri
d0620 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 ngExW.__imp_RtlIpv4AddressToStri
d0640 6e 67 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ngExW._head_C__Users_Peter_Code_
d0660 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
d0680 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01080.o/..15161607
d06a0 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 73..0.....0.....100666..703.....
d06c0 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
d06e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
d0700 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
d0720 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
d0740 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
d0760 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
d0780 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
d07a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
d07c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 ......0..idata$6............H...
d07e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
d0800 00 00 00 00 00 00 00 00 00 00 00 00 38 04 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 ............8.RtlIpv4AddressToSt
d0820 72 69 6e 67 45 78 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ringExA.........................
d0840 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
d0860 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
d0880 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
d08a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
d08c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
d08e0 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
d0900 00 00 02 00 7f 00 00 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 ........RtlIpv4AddressToStringEx
d0920 41 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 A.__imp_RtlIpv4AddressToStringEx
d0940 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
d0960 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
d0980 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs01079.o/..1516160773..
d09a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..699.......`.
d09c0 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
d09e0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
d0a00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
d0a20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
d0a40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
d0a60 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
d0a80 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
d0aa0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
d0ac0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
d0ae0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
d0b00 00 00 00 00 00 00 00 00 37 04 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 ........7.RtlIpv4AddressToString
d0b20 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 A...............................
d0b40 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
d0b60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
d0b80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
d0ba0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
d0bc0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
d0be0 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
d0c00 7b 00 00 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d {...RtlIpv4AddressToStringA.__im
d0c20 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 68 65 61 64 5f p_RtlIpv4AddressToStringA._head_
d0c40 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
d0c60 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
d0c80 62 73 30 31 30 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs01078.o/..1516160773..0.....0.
d0ca0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..701.......`.d.......
d0cc0 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
d0ce0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
d0d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
d0d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d0d40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
d0d60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
d0d80 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
d0da0 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
d0dc0 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
d0de0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
d0e00 36 04 52 74 6c 49 6f 45 6e 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 00 02 00 00 00 6.RtlIoEncodeMemIoResource......
d0e20 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
d0e40 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
d0e60 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
d0e80 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
d0ea0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
d0ec0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
d0ee0 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 49 ..........<.............}...RtlI
d0f00 6f 45 6e 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6f oEncodeMemIoResource.__imp_RtlIo
d0f20 45 6e 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 EncodeMemIoResource._head_C__Use
d0f40 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
d0f60 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 37 ib_libwinapi_ntdll_a..dykebs0107
d0f80 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160773..0.....0.....10
d0fa0 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..701.......`.d.............
d0fc0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
d0fe0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
d1000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
d1020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
d1040 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
d1060 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
d1080 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
d10a0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
d10c0 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
d10e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 04 52 74 6c 49 ..........................5.RtlI
d1100 6f 44 65 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 00 02 00 00 00 08 00 00 00 04 00 oDecodeMemIoResource............
d1120 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
d1140 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d1160 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d1180 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d11a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d11c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
d11e0 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 49 6f 44 65 63 6f 64 ....<.............}...RtlIoDecod
d1200 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6f 44 65 63 6f 64 65 eMemIoResource.__imp_RtlIoDecode
d1220 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 MemIoResource._head_C__Users_Pet
d1240 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
d1260 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 37 36 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01076.o/..
d1280 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
d12a0 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 699.......`.d...................
d12c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
d12e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
d1300 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
d1320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
d1340 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
d1360 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
d1380 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
d13a0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
d13c0 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
d13e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 04 52 74 6c 49 6e 74 65 72 6c 6f ....................4.RtlInterlo
d1400 63 6b 65 64 53 65 74 42 69 74 52 75 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ckedSetBitRun...................
d1420 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
d1440 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
d1460 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
d1480 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
d14a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
d14c0 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
d14e0 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 53 65 ............{...RtlInterlockedSe
d1500 74 42 69 74 52 75 6e 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 53 65 74 42 tBitRun.__imp_RtlInterlockedSetB
d1520 69 74 52 75 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f itRun._head_C__Users_Peter_Code_
d1540 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
d1560 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01075.o/..15161607
d1580 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 73..0.....0.....100666..715.....
d15a0 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
d15c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
d15e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
d1600 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
d1620 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
d1640 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
d1660 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
d1680 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
d16a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 ......0..idata$6............H...
d16c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
d16e0 00 00 00 00 00 00 00 00 00 00 00 00 33 04 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 ............3.RtlInterlockedPush
d1700 4c 69 73 74 53 4c 69 73 74 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ListSListEx.....................
d1720 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
d1740 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
d1760 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
d1780 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
d17a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
d17c0 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
d17e0 00 00 00 00 00 00 02 00 87 00 00 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 ............RtlInterlockedPushLi
d1800 73 74 53 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 stSListEx.__imp_RtlInterlockedPu
d1820 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 shListSListEx._head_C__Users_Pet
d1840 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
d1860 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 37 34 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01074.o/..
d1880 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
d18a0 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 711.......`.d...................
d18c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
d18e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
d1900 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
d1920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
d1940 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
d1960 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
d1980 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
d19a0 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
d19c0 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
d19e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 04 52 74 6c 49 6e 74 65 72 6c 6f ....................2.RtlInterlo
d1a00 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ckedPushListSList...............
d1a20 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
d1a40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d1a60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d1a80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d1aa0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d1ac0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
d1ae0 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b ..B.................RtlInterlock
d1b00 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f edPushListSList.__imp_RtlInterlo
d1b20 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ckedPushListSList._head_C__Users
d1b40 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
d1b60 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 37 33 2e _libwinapi_ntdll_a..dykebs01073.
d1b80 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
d1ba0 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..713.......`.d...............
d1bc0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
d1be0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
d1c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
d1c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
d1c40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
d1c60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
d1c80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
d1ca0 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
d1cc0 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
d1ce0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 04 52 74 6c 49 6e 74 ........................1.RtlInt
d1d00 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 00 02 00 00 00 08 00 00 00 erlockedPushEntrySList..........
d1d20 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
d1d40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
d1d60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
d1d80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
d1da0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
d1dc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
d1de0 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 49 6e 74 65 72 ......D.................RtlInter
d1e00 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e lockedPushEntrySList.__imp_RtlIn
d1e20 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f terlockedPushEntrySList._head_C_
d1e40 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
d1e60 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
d1e80 30 31 30 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 01072.o/..1516160773..0.....0...
d1ea0 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..711.......`.d.........
d1ec0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d1ee0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
d1f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d1f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d1f40 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
d1f60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
d1f80 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
d1fa0 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
d1fc0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
d1fe0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 04 ...%..........................0.
d2000 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 00 00 02 00 RtlInterlockedPopEntrySList.....
d2020 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
d2040 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
d2060 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
d2080 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
d20a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
d20c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
d20e0 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 ............B.................Rt
d2100 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f lInterlockedPopEntrySList.__imp_
d2120 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 68 65 61 RtlInterlockedPopEntrySList._hea
d2140 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
d2160 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
d2180 6b 65 62 73 30 31 30 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs01071.o/..1516160773..0.....
d21a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..701.......`.d.....
d21c0 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
d21e0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
d2200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
d2220 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
d2240 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
d2260 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
d2280 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
d22a0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
d22c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
d22e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
d2300 00 00 2f 04 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 00 02 00 ../.RtlInterlockedFlushSList....
d2320 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
d2340 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
d2360 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
d2380 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
d23a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
d23c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
d23e0 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 ............<.............}...Rt
d2400 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c lInterlockedFlushSList.__imp_Rtl
d2420 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 InterlockedFlushSList._head_C__U
d2440 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
d2460 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
d2480 30 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 070.o/..1516160773..0.....0.....
d24a0 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..703.......`.d...........
d24c0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
d24e0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
d2500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
d2520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
d2540 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
d2560 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
d2580 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
d25a0 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
d25c0 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
d25e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 04 52 74 .%............................Rt
d2600 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 43 6c 65 61 72 42 69 74 52 75 6e 00 02 00 00 00 08 00 00 00 lInterlockedClearBitRun.........
d2620 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
d2640 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
d2660 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
d2680 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
d26a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
d26c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
d26e0 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 49 6e 74 65 72 ......>.................RtlInter
d2700 6c 6f 63 6b 65 64 43 6c 65 61 72 42 69 74 52 75 6e 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 lockedClearBitRun.__imp_RtlInter
d2720 6c 6f 63 6b 65 64 43 6c 65 61 72 42 69 74 52 75 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 lockedClearBitRun._head_C__Users
d2740 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
d2760 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 36 39 2e _libwinapi_ntdll_a..dykebs01069.
d2780 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
d27a0 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..703.......`.d...............
d27c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
d27e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
d2800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
d2820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
d2840 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
d2860 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
d2880 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
d28a0 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
d28c0 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
d28e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d 04 52 74 6c 49 6e 74 ........................-.RtlInt
d2900 65 67 65 72 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 02 00 00 00 08 00 00 00 04 00 00 00 egerToUnicodeString.............
d2920 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
d2940 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d2960 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d2980 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d29a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d29c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
d29e0 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 49 6e 74 65 67 65 72 54 6f ..>.................RtlIntegerTo
d2a00 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 67 65 72 54 6f UnicodeString.__imp_RtlIntegerTo
d2a20 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 UnicodeString._head_C__Users_Pet
d2a40 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
d2a60 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 36 38 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01068.o/..
d2a80 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
d2aa0 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 677.......`.d...................
d2ac0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
d2ae0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
d2b00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
d2b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
d2b40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
d2b60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
d2b80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
d2ba0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
d2bc0 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
d2be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2c 04 52 74 6c 49 6e 74 65 67 65 72 ....................,.RtlInteger
d2c00 54 6f 43 68 61 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ToChar..........................
d2c20 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
d2c40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
d2c60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
d2c80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
d2ca0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
d2cc0 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
d2ce0 00 00 02 00 6d 00 00 00 52 74 6c 49 6e 74 65 67 65 72 54 6f 43 68 61 72 00 5f 5f 69 6d 70 5f 52 ....m...RtlIntegerToChar.__imp_R
d2d00 74 6c 49 6e 74 65 67 65 72 54 6f 43 68 61 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 tlIntegerToChar._head_C__Users_P
d2d20 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
d2d40 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 36 37 2e 6f 2f ibwinapi_ntdll_a..dykebs01067.o/
d2d60 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
d2d80 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..699.......`.d.................
d2da0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
d2dc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d2de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d2e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d2e20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
d2e40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
d2e60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
d2e80 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
d2ea0 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
d2ec0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 04 52 74 6c 49 6e 74 36 34 ......................+.RtlInt64
d2ee0 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ToUnicodeString.................
d2f00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
d2f20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
d2f40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
d2f60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
d2f80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
d2fa0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
d2fc0 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 49 6e 74 36 34 54 6f 55 6e 69 63 :.............{...RtlInt64ToUnic
d2fe0 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 36 34 54 6f 55 6e 69 63 6f 64 odeString.__imp_RtlInt64ToUnicod
d3000 65 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 eString._head_C__Users_Peter_Cod
d3020 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
d3040 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01066.o/..151616
d3060 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 0773..0.....0.....100666..723...
d3080 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
d30a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...l.............
d30c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
d30e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
d3100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
d3120 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...v.............0..idata
d3140 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
d3160 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 0..idata$4............@.........
d3180 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 ........0..idata$6........"...H.
d31a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
d31c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 04 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 ..............*.RtlInstallFuncti
d31e0 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 onTableCallback.................
d3200 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
d3220 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
d3240 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
d3260 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
d3280 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
d32a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............$.................
d32c0 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 J.................RtlInstallFunc
d32e0 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 74 61 tionTableCallback.__imp_RtlInsta
d3300 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 68 65 61 64 5f 43 5f llFunctionTableCallback._head_C_
d3320 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
d3340 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
d3360 30 31 30 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 01065.o/..1516160773..0.....0...
d3380 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..699.......`.d.........
d33a0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d33c0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
d33e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d3400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d3420 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
d3440 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
d3460 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
d3480 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
d34a0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
d34c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 29 04 ...%..........................).
d34e0 52 74 6c 49 6e 73 65 72 74 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 00 00 02 00 00 00 08 00 RtlInsertEntryHashTable.........
d3500 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
d3520 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
d3540 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
d3560 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
d3580 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
d35a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
d35c0 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 49 6e 73 ........:.............{...RtlIns
d35e0 65 72 74 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 65 72 ertEntryHashTable.__imp_RtlInser
d3600 74 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 tEntryHashTable._head_C__Users_P
d3620 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
d3640 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 36 34 2e 6f 2f ibwinapi_ntdll_a..dykebs01064.o/
d3660 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
d3680 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 ..735.......`.d.................
d36a0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 ...text...............,...p.....
d36c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d36e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d3700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d3720 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...z.............
d3740 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 0..idata$5............8.........
d3760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
d3780 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
d37a0 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..&...H....................%....
d37c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 04 52 74 6c 49 6e 73 65 72 ......................(.RtlInser
d37e0 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 41 76 6c 00 00 00 02 00 tElementGenericTableFullAvl.....
d3800 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
d3820 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
d3840 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
d3860 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
d3880 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
d38a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
d38c0 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 52 74 ............R.................Rt
d38e0 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 41 76 lInsertElementGenericTableFullAv
d3900 6c 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 l.__imp_RtlInsertElementGenericT
d3920 61 62 6c 65 46 75 6c 6c 41 76 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ableFullAvl._head_C__Users_Peter
d3940 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
d3960 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 36 33 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01063.o/..15
d3980 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160773..0.....0.....100666..72
d39a0 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
d39c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
d39e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
d3a00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
d3a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
d3a40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
d3a60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
d3a80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 ....0..idata$4............@.....
d3aa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 ............0..idata$6........$.
d3ac0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
d3ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 04 52 74 6c 49 6e 73 65 72 74 45 6c 65 ..................'.RtlInsertEle
d3b00 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 00 00 02 00 00 00 08 00 00 00 04 00 mentGenericTableFull............
d3b20 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
d3b40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d3b60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d3b80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d3ba0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d3bc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................%.............
d3be0 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 52 74 6c 49 6e 73 65 72 74 45 ....L.................RtlInsertE
d3c00 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 00 5f 5f 69 6d 70 5f 52 74 6c lementGenericTableFull.__imp_Rtl
d3c20 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 46 75 6c 6c 00 5f 68 InsertElementGenericTableFull._h
d3c40 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
d3c60 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
d3c80 64 79 6b 65 62 73 30 31 30 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs01062.o/..1516160773..0...
d3ca0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..723.......`.d...
d3cc0 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
d3ce0 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...l.............0`.data...
d3d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
d3d20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
d3d40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
d3d60 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 v.............0..idata$5........
d3d80 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
d3da0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
d3dc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........"...H...........
d3de0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
d3e00 00 00 00 00 26 04 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 ....&.RtlInsertElementGenericTab
d3e20 6c 65 41 76 6c 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 leAvl...........................
d3e40 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
d3e60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
d3e80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
d3ea0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
d3ec0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
d3ee0 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 ....$.................J.........
d3f00 00 00 02 00 8b 00 00 00 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 ........RtlInsertElementGenericT
d3f20 61 62 6c 65 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 65 72 74 45 6c 65 6d 65 6e 74 47 65 ableAvl.__imp_RtlInsertElementGe
d3f40 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 nericTableAvl._head_C__Users_Pet
d3f60 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
d3f80 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 36 31 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01061.o/..
d3fa0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
d3fc0 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 713.......`.d...................
d3fe0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
d4000 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
d4020 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
d4040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
d4060 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
d4080 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
d40a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
d40c0 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
d40e0 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
d4100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 25 04 52 74 6c 49 6e 73 65 72 74 45 ....................%.RtlInsertE
d4120 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 lementGenericTable..............
d4140 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
d4160 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d4180 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d41a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d41c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d41e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
d4200 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 49 6e 73 65 72 74 45 6c 65 ..D.................RtlInsertEle
d4220 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 65 72 74 mentGenericTable.__imp_RtlInsert
d4240 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ElementGenericTable._head_C__Use
d4260 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
d4280 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 36 ib_libwinapi_ntdll_a..dykebs0106
d42a0 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160773..0.....0.....10
d42c0 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..685.......`.d.............
d42e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
d4300 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
d4320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
d4340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
d4360 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
d4380 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
d43a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
d43c0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
d43e0 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
d4400 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 04 52 74 6c 49 ..........................$.RtlI
d4420 6e 69 74 69 61 6c 69 7a 65 53 69 64 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 nitializeSidEx..................
d4440 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
d4460 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
d4480 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
d44a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
d44c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
d44e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
d4500 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 0.............q...RtlInitializeS
d4520 69 64 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 45 78 00 5f 68 idEx.__imp_RtlInitializeSidEx._h
d4540 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
d4560 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
d4580 64 79 6b 65 62 73 30 31 30 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs01059.o/..1516160773..0...
d45a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..677.......`.d...
d45c0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
d45e0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
d4600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
d4620 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
d4640 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
d4660 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
d4680 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
d46a0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
d46c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
d46e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
d4700 00 00 00 00 23 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 00 02 00 00 00 08 00 00 00 ....#.RtlInitializeSid..........
d4720 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
d4740 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
d4760 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
d4780 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
d47a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
d47c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
d47e0 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 52 74 6c 49 6e 69 74 69 ......,.............m...RtlIniti
d4800 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 alizeSid.__imp_RtlInitializeSid.
d4820 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
d4840 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
d4860 00 0a 64 79 6b 65 62 73 30 31 30 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs01058.o/..1516160773..0.
d4880 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..689.......`.d.
d48a0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
d48c0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
d48e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
d4900 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
d4920 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
d4940 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
d4960 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
d4980 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
d49a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
d49c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
d49e0 00 00 00 00 00 00 22 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 00 02 00 ......".RtlInitializeSRWLock....
d4a00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
d4a20 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
d4a40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
d4a60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
d4a80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
d4aa0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
d4ac0 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 ............4.............u...Rt
d4ae0 6c 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 lInitializeSRWLock.__imp_RtlInit
d4b00 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ializeSRWLock._head_C__Users_Pet
d4b20 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
d4b40 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 35 37 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01057.o/..
d4b60 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
d4b80 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 697.......`.d...................
d4ba0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
d4bc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
d4be0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
d4c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
d4c20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
d4c40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
d4c60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
d4c80 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
d4ca0 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
d4cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 04 52 74 6c 49 6e 69 74 69 61 6c ....................!.RtlInitial
d4ce0 69 7a 65 53 4c 69 73 74 48 65 61 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 izeSListHead....................
d4d00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
d4d20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
d4d40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
d4d60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
d4d80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
d4da0 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
d4dc0 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 ............y...RtlInitializeSLi
d4de0 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 stHead.__imp_RtlInitializeSListH
d4e00 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ead._head_C__Users_Peter_Code_wi
d4e20 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
d4e40 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs01056.o/..1516160773
d4e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 ..0.....0.....100666..691.......
d4e80 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
d4ea0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
d4ec0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
d4ee0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
d4f00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
d4f20 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
d4f40 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
d4f60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
d4f80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
d4fa0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
d4fc0 00 00 00 00 00 00 00 00 00 00 20 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 ............RtlInitializeResourc
d4fe0 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 e...............................
d5000 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d5020 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d5040 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d5060 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d5080 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
d50a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 ................6.............w.
d50c0 00 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 74 ..RtlInitializeResource.__imp_Rt
d50e0 6c 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 lInitializeResource._head_C__Use
d5100 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
d5120 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 35 ib_libwinapi_ntdll_a..dykebs0105
d5140 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516160773..0.....0.....10
d5160 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..685.......`.d.............
d5180 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
d51a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
d51c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
d51e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
d5200 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
d5220 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
d5240 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
d5260 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
d5280 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
d52a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 04 52 74 6c 49 ............................RtlI
d52c0 6e 69 74 69 61 6c 69 7a 65 52 58 61 63 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 nitializeRXact..................
d52e0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
d5300 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
d5320 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
d5340 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
d5360 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
d5380 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
d53a0 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 52 0.............q...RtlInitializeR
d53c0 58 61 63 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 52 58 61 63 74 00 5f 68 Xact.__imp_RtlInitializeRXact._h
d53e0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
d5400 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
d5420 64 79 6b 65 62 73 30 31 30 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs01054.o/..1516160773..0...
d5440 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..701.......`.d...
d5460 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
d5480 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
d54a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
d54c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
d54e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
d5500 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
d5520 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
d5540 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
d5560 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
d5580 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
d55a0 00 00 00 00 1e 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 54 61 62 6c 65 00 00 ......RtlInitializeHandleTable..
d55c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
d55e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
d5600 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
d5620 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
d5640 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
d5660 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 ................................
d5680 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 ..............<.............}...
d56a0 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 RtlInitializeHandleTable.__imp_R
d56c0 74 6c 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f tlInitializeHandleTable._head_C_
d56e0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
d5700 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
d5720 30 31 30 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 01053.o/..1516160773..0.....0...
d5740 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..713.......`.d.........
d5760 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d5780 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
d57a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d57c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d57e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
d5800 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
d5820 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
d5840 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
d5860 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
d5880 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1d 04 ...%............................
d58a0 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 00 02 00 RtlInitializeGenericTableAvl....
d58c0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
d58e0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
d5900 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
d5920 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
d5940 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
d5960 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 ..........................!.....
d5980 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 ............D.................Rt
d59a0 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 5f 5f 69 6d 70 lInitializeGenericTableAvl.__imp
d59c0 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 5f 68 _RtlInitializeGenericTableAvl._h
d59e0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
d5a00 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
d5a20 64 79 6b 65 62 73 30 31 30 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs01052.o/..1516160773..0...
d5a40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..703.......`.d...
d5a60 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
d5a80 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
d5aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
d5ac0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
d5ae0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
d5b00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
d5b20 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
d5b40 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
d5b60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
d5b80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
d5ba0 00 00 00 00 1c 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c 65 00 ......RtlInitializeGenericTable.
d5bc0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
d5be0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
d5c00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
d5c20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
d5c40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
d5c60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
d5c80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 ..............>.................
d5ca0 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c 65 00 5f 5f 69 6d 70 5f RtlInitializeGenericTable.__imp_
d5cc0 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 47 65 6e 65 72 69 63 54 61 62 6c 65 00 5f 68 65 61 64 5f RtlInitializeGenericTable._head_
d5ce0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
d5d00 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
d5d20 62 73 30 31 30 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs01051.o/..1516160773..0.....0.
d5d40 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..713.......`.d.......
d5d60 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
d5d80 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
d5da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
d5dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d5de0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
d5e00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
d5e20 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
d5e40 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
d5e60 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
d5e80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
d5ea0 1b 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 00 00 ..RtlInitializeExtendedContext..
d5ec0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
d5ee0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
d5f00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
d5f20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
d5f40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
d5f60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
d5f80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 ..............D.................
d5fa0 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 00 5f 5f 69 RtlInitializeExtendedContext.__i
d5fc0 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 00 mp_RtlInitializeExtendedContext.
d5fe0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
d6000 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
d6020 00 0a 64 79 6b 65 62 73 30 31 30 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs01050.o/..1516160773..0.
d6040 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..721.......`.d.
d6060 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
d6080 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...l.............0`.data.
d60a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
d60c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
d60e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
d6100 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..v.............0..idata$5......
d6120 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
d6140 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
d6160 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........"...H.........
d6180 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
d61a0 00 00 00 00 00 00 1a 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 ........RtlInitializeCriticalSec
d61c0 74 69 6f 6e 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 tionEx..........................
d61e0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
d6200 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
d6220 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
d6240 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
d6260 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
d6280 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
d62a0 00 00 00 00 02 00 89 00 00 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 ..........RtlInitializeCriticalS
d62c0 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 ectionEx.__imp_RtlInitializeCrit
d62e0 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 icalSectionEx._head_C__Users_Pet
d6300 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
d6320 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 34 39 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01049.o/..
d6340 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
d6360 37 34 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 749.......`.d...................
d6380 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 .text...............,...t.......
d63a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
d63c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
d63e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
d6400 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...~.............0.
d6420 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 .idata$5............8...........
d6440 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
d6460 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
d6480 2c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ,...H....................%......
d64a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 04 52 74 6c 49 6e 69 74 69 61 6c ......................RtlInitial
d64c0 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 00 izeCriticalSectionAndSpinCount..
d64e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
d6500 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
d6520 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
d6540 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
d6560 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
d6580 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 ............................-...
d65a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 ..............\.................
d65c0 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 RtlInitializeCriticalSectionAndS
d65e0 70 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 pinCount.__imp_RtlInitializeCrit
d6600 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 5f 68 65 61 64 5f 43 5f icalSectionAndSpinCount._head_C_
d6620 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
d6640 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
d6660 30 31 30 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 01048.o/..1516160773..0.....0...
d6680 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..713.......`.d.........
d66a0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d66c0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
d66e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d6700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d6720 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
d6740 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
d6760 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
d6780 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
d67a0 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
d67c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 04 ...%............................
d67e0 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 00 02 00 RtlInitializeCriticalSection....
d6800 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
d6820 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
d6840 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
d6860 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
d6880 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
d68a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 ..........................!.....
d68c0 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 ............D.................Rt
d68e0 6c 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 lInitializeCriticalSection.__imp
d6900 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 68 _RtlInitializeCriticalSection._h
d6920 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
d6940 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
d6960 64 79 6b 65 62 73 30 31 30 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs01047.o/..1516160773..0...
d6980 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..721.......`.d...
d69a0 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
d69c0 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...l.............0`.data...
d69e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
d6a00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
d6a20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
d6a40 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 v.............0..idata$5........
d6a60 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
d6a80 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
d6aa0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........"...H...........
d6ac0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
d6ae0 00 00 00 00 17 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 ......RtlInitializeCorrelationVe
d6b00 63 74 6f 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ctor............................
d6b20 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
d6b40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
d6b60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
d6b80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
d6ba0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
d6bc0 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 ....#.................H.........
d6be0 00 00 02 00 89 00 00 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e ........RtlInitializeCorrelation
d6c00 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c Vector.__imp_RtlInitializeCorrel
d6c20 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ationVector._head_C__Users_Peter
d6c40 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
d6c60 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 34 36 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01046.o/..15
d6c80 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160773..0.....0.....100666..72
d6ca0 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
d6cc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
d6ce0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
d6d00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
d6d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
d6d40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
d6d60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
d6d80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 ....0..idata$4............@.....
d6da0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ............0..idata$6........".
d6dc0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
d6de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a ....................RtlInitializ
d6e00 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 eConditionVariable..............
d6e20 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
d6e40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d6e60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d6e80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d6ea0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d6ec0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................#.............
d6ee0 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 52 74 6c 49 6e 69 74 69 61 6c ....H.................RtlInitial
d6f00 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e izeConditionVariable.__imp_RtlIn
d6f20 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 68 65 61 64 5f itializeConditionVariable._head_
d6f40 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
d6f60 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
d6f80 62 73 30 31 30 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs01045.o/..1516160773..0.....0.
d6fa0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..691.......`.d.......
d6fc0 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
d6fe0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
d7000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
d7020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
d7040 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
d7060 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
d7080 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
d70a0 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
d70c0 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
d70e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
d7100 15 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 42 69 74 4d 61 70 45 78 00 02 00 00 00 08 00 00 00 ..RtlInitializeBitMapEx.........
d7120 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
d7140 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
d7160 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
d7180 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
d71a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
d71c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
d71e0 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 52 74 6c 49 6e 69 74 69 ......6.............w...RtlIniti
d7200 61 6c 69 7a 65 42 69 74 4d 61 70 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a alizeBitMapEx.__imp_RtlInitializ
d7220 65 42 69 74 4d 61 70 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 eBitMapEx._head_C__Users_Peter_C
d7240 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
d7260 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 34 34 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01044.o/..1516
d7280 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 160773..0.....0.....100666..687.
d72a0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
d72c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
d72e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
d7300 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
d7320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
d7340 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
d7360 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
d7380 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
d73a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
d73c0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
d73e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 04 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 42 ..................RtlInitializeB
d7400 69 74 4d 61 70 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 itMap...........................
d7420 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
d7440 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
d7460 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
d7480 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
d74a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
d74c0 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
d74e0 00 00 02 00 73 00 00 00 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 42 69 74 4d 61 70 00 5f 5f 69 6d ....s...RtlInitializeBitMap.__im
d7500 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 42 69 74 4d 61 70 00 5f 68 65 61 64 5f 43 5f 5f 55 p_RtlInitializeBitMap._head_C__U
d7520 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
d7540 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
d7560 30 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 043.o/..1516160773..0.....0.....
d7580 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..701.......`.d...........
d75a0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
d75c0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
d75e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
d7600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
d7620 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
d7640 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
d7660 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
d7680 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
d76a0 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
d76c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 04 52 74 .%............................Rt
d76e0 6c 49 6e 69 74 69 61 6c 69 7a 65 41 74 6f 6d 50 61 63 6b 61 67 65 00 00 02 00 00 00 08 00 00 00 lInitializeAtomPackage..........
d7700 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
d7720 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
d7740 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
d7760 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
d7780 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
d77a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
d77c0 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 49 6e 69 74 69 ......<.............}...RtlIniti
d77e0 61 6c 69 7a 65 41 74 6f 6d 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 69 61 alizeAtomPackage.__imp_RtlInitia
d7800 6c 69 7a 65 41 74 6f 6d 50 61 63 6b 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 lizeAtomPackage._head_C__Users_P
d7820 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
d7840 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 34 32 2e 6f 2f ibwinapi_ntdll_a..dykebs01042.o/
d7860 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
d7880 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 ..723.......`.d.................
d78a0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 ...text...............,...l.....
d78c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d78e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d7900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d7920 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...v.............
d7940 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 0..idata$5............8.........
d7960 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
d7980 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
d79a0 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...H....................%....
d79c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 04 52 74 6c 49 6e 69 74 57 ........................RtlInitW
d79e0 65 61 6b 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 00 00 02 00 00 00 08 00 eakEnumerationHashTable.........
d7a00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
d7a20 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
d7a40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
d7a60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
d7a80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
d7aa0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 ......................$.........
d7ac0 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 52 74 6c 49 6e 69 ........J.................RtlIni
d7ae0 74 57 65 61 6b 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f tWeakEnumerationHashTable.__imp_
d7b00 52 74 6c 49 6e 69 74 57 65 61 6b 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 RtlInitWeakEnumerationHashTable.
d7b20 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
d7b40 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
d7b60 00 0a 64 79 6b 65 62 73 30 31 30 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs01041.o/..1516160773..0.
d7b80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..697.......`.d.
d7ba0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
d7bc0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
d7be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
d7c00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
d7c20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
d7c40 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
d7c60 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
d7c80 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
d7ca0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
d7cc0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
d7ce0 00 00 00 00 00 00 11 04 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 78 00 00 ........RtlInitUnicodeStringEx..
d7d00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
d7d20 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d7d40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d7d60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d7d80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d7da0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
d7dc0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 ................8.............y.
d7de0 00 00 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 52 ..RtlInitUnicodeStringEx.__imp_R
d7e00 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 tlInitUnicodeStringEx._head_C__U
d7e20 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
d7e40 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
d7e60 30 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 040.o/..1516160773..0.....0.....
d7e80 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..689.......`.d...........
d7ea0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
d7ec0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
d7ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
d7f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
d7f20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
d7f40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
d7f60 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
d7f80 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
d7fa0 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
d7fc0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 04 52 74 .%............................Rt
d7fe0 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 02 00 00 00 08 00 00 00 04 00 00 00 lInitUnicodeString..............
d8000 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
d8020 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d8040 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d8060 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d8080 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d80a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
d80c0 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 49 6e 69 74 55 6e 69 63 6f ..4.............u...RtlInitUnico
d80e0 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 deString.__imp_RtlInitUnicodeStr
d8100 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ing._head_C__Users_Peter_Code_wi
d8120 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
d8140 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs01039.o/..1516160773
d8160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 ..0.....0.....100666..727.......
d8180 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
d81a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...l.............0`.d
d81c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
d81e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
d8200 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
d8220 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...v.............0..idata$5..
d8240 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
d8260 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 data$4............@.............
d8280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 ....0..idata$6........$...H.....
d82a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
d82c0 00 00 00 00 00 00 00 00 00 00 0f 04 52 74 6c 49 6e 69 74 53 74 72 6f 6e 67 45 6e 75 6d 65 72 61 ............RtlInitStrongEnumera
d82e0 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 tionHashTable...................
d8300 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
d8320 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
d8340 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
d8360 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
d8380 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
d83a0 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 ..........&.................N...
d83c0 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 52 74 6c 49 6e 69 74 53 74 72 6f 6e 67 45 6e 75 6d 65 ..............RtlInitStrongEnume
d83e0 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 53 74 72 rationHashTable.__imp_RtlInitStr
d8400 6f 6e 67 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f ongEnumerationHashTable._head_C_
d8420 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
d8440 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
d8460 30 31 30 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 01038.o/..1516160773..0.....0...
d8480 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..675.......`.d.........
d84a0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d84c0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
d84e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d8500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d8520 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
d8540 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
d8560 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
d8580 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
d85a0 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
d85c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 04 ...%............................
d85e0 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 RtlInitStringEx.................
d8600 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
d8620 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
d8640 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
d8660 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
d8680 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
d86a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
d86c0 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 *.............k...RtlInitStringE
d86e0 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 5f 68 65 61 64 5f 43 5f x.__imp_RtlInitStringEx._head_C_
d8700 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
d8720 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
d8740 30 31 30 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 01037.o/..1516160773..0.....0...
d8760 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..667.......`.d.........
d8780 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
d87a0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
d87c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
d87e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
d8800 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
d8820 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
d8840 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
d8860 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
d8880 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
d88a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 04 ...%............................
d88c0 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 RtlInitString...................
d88e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
d8900 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
d8920 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
d8940 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
d8960 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
d8980 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
d89a0 00 00 00 00 00 00 00 00 02 00 67 00 00 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 5f 5f 69 6d ..........g...RtlInitString.__im
d89c0 70 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 p_RtlInitString._head_C__Users_P
d89e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
d8a00 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 33 36 2e 6f 2f ibwinapi_ntdll_a..dykebs01036.o/
d8a20 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
d8a40 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..677.......`.d.................
d8a60 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
d8a80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d8aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d8ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d8ae0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
d8b00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
d8b20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
d8b40 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
d8b60 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
d8b80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 04 52 74 6c 49 6e 69 74 4e ........................RtlInitN
d8ba0 6c 73 54 61 62 6c 65 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 lsTables........................
d8bc0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
d8be0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
d8c00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
d8c20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
d8c40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
d8c60 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
d8c80 00 00 00 00 02 00 6d 00 00 00 52 74 6c 49 6e 69 74 4e 6c 73 54 61 62 6c 65 73 00 5f 5f 69 6d 70 ......m...RtlInitNlsTables.__imp
d8ca0 5f 52 74 6c 49 6e 69 74 4e 6c 73 54 61 62 6c 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _RtlInitNlsTables._head_C__Users
d8cc0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
d8ce0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 33 35 2e _libwinapi_ntdll_a..dykebs01035.
d8d00 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
d8d20 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..711.......`.d...............
d8d40 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
d8d60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
d8d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
d8da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
d8dc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
d8de0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
d8e00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
d8e20 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
d8e40 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
d8e60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 04 52 74 6c 49 6e 69 ..........................RtlIni
d8e80 74 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 00 00 02 00 00 00 08 00 00 00 tEnumerationHashTable...........
d8ea0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
d8ec0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
d8ee0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
d8f00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
d8f20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
d8f40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 ................................
d8f60 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 49 6e 69 74 45 ......B.................RtlInitE
d8f80 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 numerationHashTable.__imp_RtlIni
d8fa0 74 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 tEnumerationHashTable._head_C__U
d8fc0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
d8fe0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 _lib_libwinapi_ntdll_a..dykebs01
d9000 30 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 034.o/..1516160773..0.....0.....
d9020 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..689.......`.d...........
d9040 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
d9060 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
d9080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
d90a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
d90c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
d90e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
d9100 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
d9120 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
d9140 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
d9160 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 04 52 74 .%............................Rt
d9180 6c 49 6e 69 74 43 6f 64 65 50 61 67 65 54 61 62 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 lInitCodePageTable..............
d91a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
d91c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
d91e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
d9200 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
d9220 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
d9240 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
d9260 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 49 6e 69 74 43 6f 64 65 50 ..4.............u...RtlInitCodeP
d9280 61 67 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 43 6f 64 65 50 61 67 65 54 61 ageTable.__imp_RtlInitCodePageTa
d92a0 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ble._head_C__Users_Peter_Code_wi
d92c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
d92e0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs01033.o/..1516160773
d9300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 ..0.....0.....100666..687.......
d9320 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
d9340 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
d9360 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
d9380 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
d93a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
d93c0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
d93e0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
d9400 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
d9420 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
d9440 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
d9460 00 00 00 00 00 00 00 00 00 00 09 04 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 ............RtlInitAnsiStringEx.
d9480 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
d94a0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
d94c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
d94e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
d9500 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
d9520 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
d9540 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 ................2.............s.
d9560 00 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 ..RtlInitAnsiStringEx.__imp_RtlI
d9580 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 nitAnsiStringEx._head_C__Users_P
d95a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
d95c0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 33 32 2e 6f 2f ibwinapi_ntdll_a..dykebs01032.o/
d95e0 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
d9600 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..679.......`.d.................
d9620 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
d9640 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
d9660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
d9680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
d96a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
d96c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
d96e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
d9700 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
d9720 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
d9740 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 04 52 74 6c 49 6e 69 74 41 ........................RtlInitA
d9760 6e 73 69 53 74 72 69 6e 67 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 nsiString.......................
d9780 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
d97a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
d97c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
d97e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
d9800 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
d9820 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
d9840 00 00 00 00 02 00 6f 00 00 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 5f 5f 69 6d ......o...RtlInitAnsiString.__im
d9860 70 5f 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 p_RtlInitAnsiString._head_C__Use
d9880 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
d98a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 33 ib_libwinapi_ntdll_a..dykebs0103
d98c0 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516160773..0.....0.....10
d98e0 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..715.......`.d.............
d9900 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
d9920 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
d9940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
d9960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
d9980 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
d99a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
d99c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
d99e0 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
d9a00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
d9a20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 04 52 74 6c 49 ............................RtlI
d9a40 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 02 00 00 00 08 00 ncrementCorrelationVector.......
d9a60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
d9a80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
d9aa0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
d9ac0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
d9ae0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
d9b00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
d9b20 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 52 74 6c 49 6e 63 ........F.................RtlInc
d9b40 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 rementCorrelationVector.__imp_Rt
d9b60 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 68 65 61 lIncrementCorrelationVector._hea
d9b80 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
d9ba0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
d9bc0 6b 65 62 73 30 31 30 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs01030.o/..1516160773..0.....
d9be0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..689.......`.d.....
d9c00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
d9c20 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
d9c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
d9c60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
d9c80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
d9ca0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
d9cc0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
d9ce0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
d9d00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
d9d20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
d9d40 00 00 06 04 52 74 6c 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 45 78 00 00 02 00 00 00 08 00 ....RtlImpersonateSelfEx........
d9d60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
d9d80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
d9da0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
d9dc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
d9de0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
d9e00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
d9e20 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 49 6d 70 ........4.............u...RtlImp
d9e40 65 72 73 6f 6e 61 74 65 53 65 6c 66 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6d 70 65 72 73 6f 6e ersonateSelfEx.__imp_RtlImperson
d9e60 61 74 65 53 65 6c 66 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ateSelfEx._head_C__Users_Peter_C
d9e80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
d9ea0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 32 39 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs01029.o/..1516
d9ec0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 160773..0.....0.....100666..685.
d9ee0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
d9f00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
d9f20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
d9f40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
d9f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
d9f80 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
d9fa0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
d9fc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
d9fe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
da000 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
da020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 04 52 74 6c 49 6d 70 65 72 73 6f 6e 61 74 65 ..................RtlImpersonate
da040 53 65 6c 66 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Self............................
da060 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
da080 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
da0a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
da0c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
da0e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
da100 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
da120 00 00 02 00 71 00 00 00 52 74 6c 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 00 5f 5f 69 6d 70 ....q...RtlImpersonateSelf.__imp
da140 5f 52 74 6c 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _RtlImpersonateSelf._head_C__Use
da160 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
da180 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 32 ib_libwinapi_ntdll_a..dykebs0102
da1a0 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516160773..0.....0.....10
da1c0 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..675.......`.d.............
da1e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
da200 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
da220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
da240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
da260 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
da280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
da2a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
da2c0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
da2e0 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
da300 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 04 52 74 6c 49 ............................RtlI
da320 6d 61 67 65 52 76 61 54 6f 56 61 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 mageRvaToVa.....................
da340 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
da360 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
da380 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
da3a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
da3c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
da3e0 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
da400 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 52 74 6c 49 6d 61 67 65 52 76 61 54 6f 56 61 00 5f 5f ..........k...RtlImageRvaToVa.__
da420 69 6d 70 5f 52 74 6c 49 6d 61 67 65 52 76 61 54 6f 56 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 imp_RtlImageRvaToVa._head_C__Use
da440 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
da460 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 32 ib_libwinapi_ntdll_a..dykebs0102
da480 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160773..0.....0.....10
da4a0 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..689.......`.d.............
da4c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
da4e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
da500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
da520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
da540 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
da560 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
da580 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
da5a0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
da5c0 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
da5e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 04 52 74 6c 49 ............................RtlI
da600 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 mageRvaToSection................
da620 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
da640 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
da660 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
da680 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
da6a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
da6c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
da6e0 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 49 6d 61 67 65 52 76 61 54 6f 53 4.............u...RtlImageRvaToS
da700 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f ection.__imp_RtlImageRvaToSectio
da720 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 n._head_C__Users_Peter_Code_wina
da740 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
da760 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs01026.o/..1516160773..
da780 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..685.......`.
da7a0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
da7c0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
da7e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
da800 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
da820 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
da840 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
da860 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
da880 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
da8a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
da8c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
da8e0 00 00 00 00 00 00 00 00 02 04 52 74 6c 49 6d 61 67 65 4e 74 48 65 61 64 65 72 45 78 00 00 00 00 ..........RtlImageNtHeaderEx....
da900 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
da920 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
da940 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
da960 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
da980 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
da9a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
da9c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 ..............0.............q...
da9e0 52 74 6c 49 6d 61 67 65 4e 74 48 65 61 64 65 72 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6d 61 67 RtlImageNtHeaderEx.__imp_RtlImag
daa00 65 4e 74 48 65 61 64 65 72 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 eNtHeaderEx._head_C__Users_Peter
daa20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
daa40 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 32 35 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01025.o/..15
daa60 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160773..0.....0.....100666..67
daa80 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
daaa0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
daac0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
daae0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
dab00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
dab20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
dab40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
dab60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
dab80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
daba0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
dabc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 04 52 74 6c 49 6d 61 67 65 4e 74 48 65 ....................RtlImageNtHe
dabe0 61 64 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ader............................
dac00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
dac20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
dac40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
dac60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
dac80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
daca0 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
dacc0 02 00 6d 00 00 00 52 74 6c 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 52 74 6c ..m...RtlImageNtHeader.__imp_Rtl
dace0 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ImageNtHeader._head_C__Users_Pet
dad00 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
dad20 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 32 34 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01024.o/..
dad40 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
dad60 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 713.......`.d...................
dad80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
dada0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
dadc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
dade0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
dae00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
dae20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
dae40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
dae60 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
dae80 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
daea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 52 74 6c 49 6d 61 67 65 44 69 ......................RtlImageDi
daec0 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 00 00 02 00 00 00 08 00 00 00 04 00 00 00 rectoryEntryToData..............
daee0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
daf00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
daf20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
daf40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
daf60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
daf80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
dafa0 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 49 6d 61 67 65 44 69 72 65 ..D.................RtlImageDire
dafc0 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 49 6d 61 67 65 44 ctoryEntryToData.__imp_RtlImageD
dafe0 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 irectoryEntryToData._head_C__Use
db000 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
db020 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 32 ib_libwinapi_ntdll_a..dykebs0102
db040 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516160773..0.....0.....10
db060 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..675.......`.d.............
db080 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
db0a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
db0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
db0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
db100 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
db120 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
db140 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
db160 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
db180 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
db1a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 03 52 74 6c 49 ............................RtlI
db1c0 64 6e 54 6f 55 6e 69 63 6f 64 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 dnToUnicode.....................
db1e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
db200 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
db220 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
db240 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
db260 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
db280 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
db2a0 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 52 74 6c 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 5f 5f ..........k...RtlIdnToUnicode.__
db2c0 69 6d 70 5f 52 74 6c 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 imp_RtlIdnToUnicode._head_C__Use
db2e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
db300 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 32 ib_libwinapi_ntdll_a..dykebs0102
db320 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516160773..0.....0.....10
db340 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..699.......`.d.............
db360 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
db380 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
db3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
db3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
db3e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
db400 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
db420 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
db440 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
db460 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
db480 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 03 52 74 6c 49 ............................RtlI
db4a0 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 00 00 02 00 00 00 08 00 00 00 04 00 dnToNameprepUnicode.............
db4c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
db4e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
db500 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
db520 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
db540 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
db560 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
db580 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 49 64 6e 54 6f 4e 61 ....:.............{...RtlIdnToNa
db5a0 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 64 6e 54 6f 4e 61 6d 65 meprepUnicode.__imp_RtlIdnToName
db5c0 70 72 65 70 55 6e 69 63 6f 64 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 prepUnicode._head_C__Users_Peter
db5e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
db600 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 32 31 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs01021.o/..15
db620 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160773..0.....0.....100666..66
db640 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
db660 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
db680 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
db6a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
db6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
db6e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
db700 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
db720 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
db740 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
db760 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
db780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd 03 52 74 6c 49 64 6e 54 6f 41 73 63 69 ....................RtlIdnToAsci
db7a0 69 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 i...............................
db7c0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
db7e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
db800 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
db820 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
db840 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 ................................
db860 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 ................&.............g.
db880 00 00 52 74 6c 49 64 6e 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f 52 74 6c 49 64 6e 54 6f 41 73 ..RtlIdnToAscii.__imp_RtlIdnToAs
db8a0 63 69 69 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 cii._head_C__Users_Peter_Code_wi
db8c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
db8e0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs01020.o/..1516160773
db900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 ..0.....0.....100666..703.......
db920 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
db940 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
db960 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
db980 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
db9a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
db9c0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
db9e0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
dba00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
dba20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
dba40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
dba60 00 00 00 00 00 00 00 00 00 00 fc 03 52 74 6c 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 ............RtlIdentifierAuthori
dba80 74 79 53 69 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 tySid...........................
dbaa0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
dbac0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
dbae0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
dbb00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
dbb20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
dbb40 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
dbb60 02 00 7f 00 00 00 52 74 6c 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 53 69 64 00 ......RtlIdentifierAuthoritySid.
dbb80 5f 5f 69 6d 70 5f 52 74 6c 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 53 69 64 00 __imp_RtlIdentifierAuthoritySid.
dbba0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
dbbc0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
dbbe0 00 0a 64 79 6b 65 62 73 30 31 30 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs01019.o/..1516160773..0.
dbc00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..689.......`.d.
dbc20 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
dbc40 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
dbc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
dbc80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
dbca0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
dbcc0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
dbce0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
dbd00 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
dbd20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
dbd40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
dbd60 00 00 00 00 00 00 fb 03 52 74 6c 48 65 61 70 54 72 6b 49 6e 69 74 69 61 6c 69 7a 65 00 00 02 00 ........RtlHeapTrkInitialize....
dbd80 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
dbda0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
dbdc0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
dbde0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
dbe00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
dbe20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
dbe40 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 ............4.............u...Rt
dbe60 6c 48 65 61 70 54 72 6b 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 48 65 61 70 lHeapTrkInitialize.__imp_RtlHeap
dbe80 54 72 6b 49 6e 69 74 69 61 6c 69 7a 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 TrkInitialize._head_C__Users_Pet
dbea0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
dbec0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 31 38 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01018.o/..
dbee0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
dbf00 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 689.......`.d...................
dbf20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
dbf40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
dbf60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
dbf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
dbfa0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
dbfc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
dbfe0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
dc000 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
dc020 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
dc040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 03 52 74 6c 48 61 73 68 55 6e 69 ......................RtlHashUni
dc060 63 6f 64 65 53 74 72 69 6e 67 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 codeString......................
dc080 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
dc0a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
dc0c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
dc0e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
dc100 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
dc120 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
dc140 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 48 61 73 68 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 ........u...RtlHashUnicodeString
dc160 00 5f 5f 69 6d 70 5f 52 74 6c 48 61 73 68 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 68 65 61 .__imp_RtlHashUnicodeString._hea
dc180 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
dc1a0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
dc1c0 6b 65 62 73 30 31 30 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs01017.o/..1516160773..0.....
dc1e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..711.......`.d.....
dc200 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
dc220 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
dc240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
dc260 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
dc280 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
dc2a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
dc2c0 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
dc2e0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
dc300 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
dc320 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
dc340 00 00 f9 03 52 74 6c 47 75 61 72 64 43 68 65 63 6b 4c 6f 6e 67 4a 75 6d 70 54 61 72 67 65 74 00 ....RtlGuardCheckLongJumpTarget.
dc360 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
dc380 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
dc3a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
dc3c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
dc3e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
dc400 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
dc420 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 ................B...............
dc440 00 00 52 74 6c 47 75 61 72 64 43 68 65 63 6b 4c 6f 6e 67 4a 75 6d 70 54 61 72 67 65 74 00 5f 5f ..RtlGuardCheckLongJumpTarget.__
dc460 69 6d 70 5f 52 74 6c 47 75 61 72 64 43 68 65 63 6b 4c 6f 6e 67 4a 75 6d 70 54 61 72 67 65 74 00 imp_RtlGuardCheckLongJumpTarget.
dc480 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
dc4a0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
dc4c0 00 0a 64 79 6b 65 62 73 30 31 30 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs01016.o/..1516160773..0.
dc4e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..689.......`.d.
dc500 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
dc520 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
dc540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
dc560 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
dc580 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
dc5a0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
dc5c0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
dc5e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
dc600 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
dc620 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
dc640 00 00 00 00 00 00 f8 03 52 74 6c 47 72 6f 77 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 00 02 00 ........RtlGrowFunctionTable....
dc660 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
dc680 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
dc6a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
dc6c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
dc6e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
dc700 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
dc720 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 ............4.............u...Rt
dc740 6c 47 72 6f 77 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 72 6f 77 lGrowFunctionTable.__imp_RtlGrow
dc760 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 FunctionTable._head_C__Users_Pet
dc780 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
dc7a0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 31 35 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01015.o/..
dc7c0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
dc7e0 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 667.......`.d...................
dc800 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
dc820 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
dc840 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
dc860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
dc880 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
dc8a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
dc8c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
dc8e0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
dc900 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
dc920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f7 03 52 74 6c 47 65 74 56 65 72 73 ......................RtlGetVers
dc940 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ion.............................
dc960 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
dc980 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
dc9a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
dc9c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
dc9e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
dca00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................&.............
dca20 67 00 00 00 52 74 6c 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 56 65 g...RtlGetVersion.__imp_RtlGetVe
dca40 72 73 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f rsion._head_C__Users_Peter_Code_
dca60 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
dca80 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs01014.o/..15161607
dcaa0 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 73..0.....0.....100666..721.....
dcac0 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
dcae0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...l.............0`
dcb00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
dcb20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
dcb40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
dcb60 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...v.............0..idata$5
dcb80 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
dcba0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 .idata$4............@...........
dcbc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 ......0..idata$6........"...H...
dcbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
dcc00 00 00 00 00 00 00 00 00 00 00 00 00 f6 03 52 74 6c 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 ..............RtlGetUserPreferre
dcc20 64 55 49 4c 61 6e 67 75 61 67 65 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 dUILanguages....................
dcc40 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
dcc60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
dcc80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
dcca0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
dccc0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
dcce0 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 ............#.................H.
dcd00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 52 74 6c 47 65 74 55 73 65 72 50 72 65 66 65 72 ................RtlGetUserPrefer
dcd20 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 55 73 65 72 50 redUILanguages.__imp_RtlGetUserP
dcd40 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 referredUILanguages._head_C__Use
dcd60 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
dcd80 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 31 ib_libwinapi_ntdll_a..dykebs0101
dcda0 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516160773..0.....0.....10
dcdc0 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..685.......`.d.............
dcde0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
dce00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
dce20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
dce40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
dce60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
dce80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
dcea0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
dcec0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
dcee0 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
dcf00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f5 03 52 74 6c 47 ............................RtlG
dcf20 65 74 55 73 65 72 49 6e 66 6f 48 65 61 70 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 etUserInfoHeap..................
dcf40 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
dcf60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
dcf80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
dcfa0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
dcfc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
dcfe0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
dd000 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 47 65 74 55 73 65 72 49 6e 66 6f 0.............q...RtlGetUserInfo
dd020 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 55 73 65 72 49 6e 66 6f 48 65 61 70 00 5f 68 Heap.__imp_RtlGetUserInfoHeap._h
dd040 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
dd060 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
dd080 64 79 6b 65 62 73 30 31 30 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs01012.o/..1516160773..0...
dd0a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..701.......`.d...
dd0c0 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
dd0e0 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
dd100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
dd120 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
dd140 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
dd160 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
dd180 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
dd1a0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
dd1c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
dd1e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
dd200 00 00 00 00 f4 03 52 74 6c 47 65 74 55 6e 6c 6f 61 64 45 76 65 6e 74 54 72 61 63 65 45 78 00 00 ......RtlGetUnloadEventTraceEx..
dd220 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
dd240 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
dd260 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
dd280 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
dd2a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
dd2c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 ................................
dd2e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 ..............<.............}...
dd300 52 74 6c 47 65 74 55 6e 6c 6f 61 64 45 76 65 6e 74 54 72 61 63 65 45 78 00 5f 5f 69 6d 70 5f 52 RtlGetUnloadEventTraceEx.__imp_R
dd320 74 6c 47 65 74 55 6e 6c 6f 61 64 45 76 65 6e 74 54 72 61 63 65 45 78 00 5f 68 65 61 64 5f 43 5f tlGetUnloadEventTraceEx._head_C_
dd340 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
dd360 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
dd380 30 31 30 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 01011.o/..1516160773..0.....0...
dd3a0 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..697.......`.d.........
dd3c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
dd3e0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
dd400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
dd420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
dd440 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
dd460 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
dd480 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
dd4a0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
dd4c0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
dd4e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 03 ...%............................
dd500 52 74 6c 47 65 74 55 6e 6c 6f 61 64 45 76 65 6e 74 54 72 61 63 65 00 00 00 00 02 00 00 00 08 00 RtlGetUnloadEventTrace..........
dd520 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
dd540 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
dd560 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
dd580 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
dd5a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
dd5c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
dd5e0 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 47 65 74 ........8.............y...RtlGet
dd600 55 6e 6c 6f 61 64 45 76 65 6e 74 54 72 61 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 55 6e 6c UnloadEventTrace.__imp_RtlGetUnl
dd620 6f 61 64 45 76 65 6e 74 54 72 61 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 oadEventTrace._head_C__Users_Pet
dd640 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
dd660 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 31 30 2e 6f 2f 20 20 winapi_ntdll_a..dykebs01010.o/..
dd680 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
dd6a0 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 713.......`.d...................
dd6c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
dd6e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
dd700 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
dd720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
dd740 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
dd760 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
dd780 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
dd7a0 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
dd7c0 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
dd7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 03 52 74 6c 47 65 74 55 6d 73 43 ......................RtlGetUmsC
dd800 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ompletionListEvent..............
dd820 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
dd840 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
dd860 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
dd880 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
dd8a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
dd8c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
dd8e0 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 47 65 74 55 6d 73 43 6f 6d ..D.................RtlGetUmsCom
dd900 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 55 6d 73 pletionListEvent.__imp_RtlGetUms
dd920 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 CompletionListEvent._head_C__Use
dd940 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
dd960 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 30 ib_libwinapi_ntdll_a..dykebs0100
dd980 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516160773..0.....0.....10
dd9a0 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..689.......`.d.............
dd9c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
dd9e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
dda00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
dda20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
dda40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
dda60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
dda80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
ddaa0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
ddac0 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
ddae0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 03 52 74 6c 47 ............................RtlG
ddb00 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 etUILanguageInfo................
ddb20 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
ddb40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ddb60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ddb80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ddba0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ddbc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
ddbe0 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 47 65 74 55 49 4c 61 6e 67 75 61 4.............u...RtlGetUILangua
ddc00 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 geInfo.__imp_RtlGetUILanguageInf
ddc20 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 o._head_C__Users_Peter_Code_wina
ddc40 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
ddc60 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs01008.o/..1516160773..
ddc80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..709.......`.
ddca0 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
ddcc0 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
ddce0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
ddd00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
ddd20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
ddd40 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
ddd60 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
ddd80 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
ddda0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
dddc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
ddde0 00 00 00 00 00 00 00 00 f0 03 52 74 6c 47 65 74 54 6f 6b 65 6e 4e 61 6d 65 64 4f 62 6a 65 63 74 ..........RtlGetTokenNamedObject
dde00 50 61 74 68 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Path............................
dde20 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
dde40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
dde60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
dde80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
ddea0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ddec0 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
ddee0 00 00 02 00 81 00 00 00 52 74 6c 47 65 74 54 6f 6b 65 6e 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 ........RtlGetTokenNamedObjectPa
ddf00 74 68 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 54 6f 6b 65 6e 4e 61 6d 65 64 4f 62 6a 65 63 74 50 th.__imp_RtlGetTokenNamedObjectP
ddf20 61 74 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ath._head_C__Users_Peter_Code_wi
ddf40 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
ddf60 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs01007.o/..1516160773
ddf80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 ..0.....0.....100666..721.......
ddfa0 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
ddfc0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...l.............0`.d
ddfe0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
de000 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
de020 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
de040 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...v.............0..idata$5..
de060 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
de080 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 data$4............@.............
de0a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 ....0..idata$6........"...H.....
de0c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
de0e0 00 00 00 00 00 00 00 00 00 00 ef 03 52 74 6c 47 65 74 54 68 72 65 61 64 57 6f 72 6b 4f 6e 42 65 ............RtlGetThreadWorkOnBe
de100 68 61 6c 66 54 69 63 6b 65 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 halfTicket......................
de120 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
de140 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
de160 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
de180 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
de1a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
de1c0 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 ..........#.................H...
de1e0 00 00 00 00 00 00 00 00 02 00 89 00 00 00 52 74 6c 47 65 74 54 68 72 65 61 64 57 6f 72 6b 4f 6e ..............RtlGetThreadWorkOn
de200 42 65 68 61 6c 66 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 54 68 72 65 61 64 57 BehalfTicket.__imp_RtlGetThreadW
de220 6f 72 6b 4f 6e 42 65 68 61 6c 66 54 69 63 6b 65 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 orkOnBehalfTicket._head_C__Users
de240 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
de260 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 30 36 2e _libwinapi_ntdll_a..dykebs01006.
de280 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
de2a0 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 66..725.......`.d...............
de2c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 .....text...............,...l...
de2e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
de300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
de320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
de340 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...v...........
de360 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 ..0..idata$5............8.......
de380 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
de3a0 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
de3c0 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....$...H....................%..
de3e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 03 52 74 6c 47 65 74 ..........................RtlGet
de400 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 00 02 00 00 00 ThreadPreferredUILanguages......
de420 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
de440 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
de460 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
de480 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
de4a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
de4c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 ........................%.......
de4e0 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 52 74 6c 47 ..........L.................RtlG
de500 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 etThreadPreferredUILanguages.__i
de520 6d 70 5f 52 74 6c 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 mp_RtlGetThreadPreferredUILangua
de540 67 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ges._head_C__Users_Peter_Code_wi
de560 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
de580 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs01005.o/..1516160773
de5a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 ..0.....0.....100666..703.......
de5c0 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
de5e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
de600 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
de620 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
de640 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
de660 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
de680 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
de6a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
de6c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
de6e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
de700 00 00 00 00 00 00 00 00 00 00 ed 03 52 74 6c 47 65 74 54 68 72 65 61 64 4c 61 6e 67 49 64 42 79 ............RtlGetThreadLangIdBy
de720 49 6e 64 65 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 Index...........................
de740 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
de760 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
de780 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
de7a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
de7c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
de7e0 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
de800 02 00 7f 00 00 00 52 74 6c 47 65 74 54 68 72 65 61 64 4c 61 6e 67 49 64 42 79 49 6e 64 65 78 00 ......RtlGetThreadLangIdByIndex.
de820 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 54 68 72 65 61 64 4c 61 6e 67 49 64 42 79 49 6e 64 65 78 00 __imp_RtlGetThreadLangIdByIndex.
de840 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
de860 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
de880 00 0a 64 79 6b 65 62 73 30 31 30 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs01004.o/..1516160773..0.
de8a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..691.......`.d.
de8c0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
de8e0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
de900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
de920 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
de940 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
de960 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
de980 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
de9a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
de9c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
de9e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
dea00 00 00 00 00 00 00 ec 03 52 74 6c 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 02 00 ........RtlGetThreadErrorMode...
dea20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
dea40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
dea60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
dea80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
deaa0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
deac0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
deae0 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 52 74 ............6.............w...Rt
deb00 6c 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 lGetThreadErrorMode.__imp_RtlGet
deb20 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ThreadErrorMode._head_C__Users_P
deb40 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
deb60 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 30 33 2e 6f 2f ibwinapi_ntdll_a..dykebs01003.o/
deb80 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
deba0 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..699.......`.d.................
debc0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
debe0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
dec00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
dec20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
dec40 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
dec60 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
dec80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
deca0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
decc0 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
dece0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb 03 52 74 6c 47 65 74 53 79 ........................RtlGetSy
ded00 73 74 65 6d 54 69 6d 65 50 72 65 63 69 73 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 stemTimePrecise.................
ded20 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
ded40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ded60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ded80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
deda0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
dedc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
dede0 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 47 65 74 53 79 73 74 65 6d 54 69 :.............{...RtlGetSystemTi
dee00 6d 65 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 54 69 6d 65 mePrecise.__imp_RtlGetSystemTime
dee20 50 72 65 63 69 73 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 Precise._head_C__Users_Peter_Cod
dee40 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
dee60 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs01002.o/..151616
dee80 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 0773..0.....0.....100666..725...
deea0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
deec0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...l.............
deee0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
def00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
def20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
def40 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...v.............0..idata
def60 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
def80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 0..idata$4............@.........
defa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 ........0..idata$6........$...H.
defc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
defe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 03 52 74 6c 47 65 74 53 79 73 74 65 6d 50 72 65 66 ................RtlGetSystemPref
df000 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 erredUILanguages................
df020 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
df040 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
df060 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
df080 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
df0a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
df0c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............%.................
df0e0 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 52 74 6c 47 65 74 53 79 73 74 65 6d 50 72 L.................RtlGetSystemPr
df100 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 eferredUILanguages.__imp_RtlGetS
df120 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 68 65 61 64 5f ystemPreferredUILanguages._head_
df140 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
df160 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
df180 62 73 30 31 30 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs01001.o/..1516160773..0.....0.
df1a0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..701.......`.d.......
df1c0 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
df1e0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
df200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
df220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
df240 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
df260 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
df280 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
df2a0 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
df2c0 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
df2e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
df300 e9 03 52 74 6c 47 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 45 78 00 00 02 00 00 00 ..RtlGetSystemBootStatusEx......
df320 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
df340 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
df360 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
df380 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
df3a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
df3c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
df3e0 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 47 ..........<.............}...RtlG
df400 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 etSystemBootStatusEx.__imp_RtlGe
df420 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 tSystemBootStatusEx._head_C__Use
df440 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
df460 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 31 30 30 ib_libwinapi_ntdll_a..dykebs0100
df480 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160773..0.....0.....10
df4a0 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..697.......`.d.............
df4c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
df4e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
df500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
df520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
df540 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
df560 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
df580 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
df5a0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
df5c0 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
df5e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 03 52 74 6c 47 ............................RtlG
df600 65 74 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 etSystemBootStatus..............
df620 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
df640 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
df660 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
df680 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
df6a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
df6c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
df6e0 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 47 65 74 53 79 73 74 ....8.............y...RtlGetSyst
df700 65 6d 42 6f 6f 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 42 emBootStatus.__imp_RtlGetSystemB
df720 6f 6f 74 53 74 61 74 75 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ootStatus._head_C__Users_Peter_C
df740 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
df760 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 39 39 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00999.o/..1516
df780 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 160773..0.....0.....100666..675.
df7a0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
df7c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
df7e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
df800 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
df820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
df840 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
df860 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
df880 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
df8a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
df8c0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
df8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e7 03 52 74 6c 47 65 74 53 75 69 74 65 4d 61 73 ..................RtlGetSuiteMas
df900 6b 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 k...............................
df920 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
df940 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
df960 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
df980 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
df9a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
df9c0 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
df9e0 6b 00 00 00 52 74 6c 47 65 74 53 75 69 74 65 4d 61 73 6b 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 k...RtlGetSuiteMask.__imp_RtlGet
dfa00 53 75 69 74 65 4d 61 73 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 SuiteMask._head_C__Users_Peter_C
dfa20 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
dfa40 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 39 38 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00998.o/..1516
dfa60 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 160773..0.....0.....100666..699.
dfa80 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
dfaa0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
dfac0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
dfae0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
dfb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
dfb20 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
dfb40 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
dfb60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
dfb80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
dfba0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
dfbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 03 52 74 6c 47 65 74 53 65 74 42 6f 6f 74 53 ..................RtlGetSetBootS
dfbe0 74 61 74 75 73 44 61 74 61 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tatusData.......................
dfc00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
dfc20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
dfc40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
dfc60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
dfc80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
dfca0 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
dfcc0 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 47 65 74 53 65 74 42 6f 6f 74 53 74 61 74 75 73 44 ........{...RtlGetSetBootStatusD
dfce0 61 74 61 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 65 74 42 6f 6f 74 53 74 61 74 75 73 44 61 74 ata.__imp_RtlGetSetBootStatusDat
dfd00 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 a._head_C__Users_Peter_Code_wina
dfd20 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
dfd40 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00997.o/..1516160773..
dfd60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..699.......`.
dfd80 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
dfda0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
dfdc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
dfde0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
dfe00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
dfe20 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
dfe40 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
dfe60 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
dfe80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
dfea0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
dfec0 00 00 00 00 00 00 00 00 e5 03 52 74 6c 47 65 74 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 69 65 ..........RtlGetSessionPropertie
dfee0 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 s...............................
dff00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
dff20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
dff40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
dff60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
dff80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
dffa0 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
dffc0 7b 00 00 00 52 74 6c 47 65 74 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d {...RtlGetSessionProperties.__im
dffe0 70 5f 52 74 6c 47 65 74 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 68 65 61 64 5f p_RtlGetSessionProperties._head_
e0000 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
e0020 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
e0040 62 73 30 30 39 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00996.o/..1516160773..0.....0.
e0060 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..727.......`.d.......
e0080 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
e00a0 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...l.............0`.data.......
e00c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e00e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e0100 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 ..0..idata$7............4...v...
e0120 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
e0140 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
e0160 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
e0180 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...H...............
e01a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
e01c0 e4 03 52 74 6c 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 ..RtlGetSecurityDescriptorRMCont
e01e0 72 6f 6c 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 rol.............................
e0200 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e0220 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e0240 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e0260 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e0280 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e02a0 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 &.................N.............
e02c0 8f 00 00 00 52 74 6c 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f ....RtlGetSecurityDescriptorRMCo
e02e0 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 ntrol.__imp_RtlGetSecurityDescri
e0300 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ptorRMControl._head_C__Users_Pet
e0320 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
e0340 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 39 35 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00995.o/..
e0360 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
e0380 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 677.......`.d...................
e03a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
e03c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
e03e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
e0400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
e0420 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
e0440 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
e0460 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
e0480 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
e04a0 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
e04c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 03 52 74 6c 47 65 74 53 65 61 72 ......................RtlGetSear
e04e0 63 68 50 61 74 68 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 chPath..........................
e0500 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
e0520 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
e0540 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
e0560 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
e0580 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
e05a0 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
e05c0 00 00 02 00 6d 00 00 00 52 74 6c 47 65 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 52 ....m...RtlGetSearchPath.__imp_R
e05e0 74 6c 47 65 74 53 65 61 72 63 68 50 61 74 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 tlGetSearchPath._head_C__Users_P
e0600 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
e0620 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 39 34 2e 6f 2f ibwinapi_ntdll_a..dykebs00994.o/
e0640 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
e0660 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..713.......`.d.................
e0680 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
e06a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
e06c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
e06e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
e0700 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
e0720 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
e0740 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
e0760 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
e0780 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
e07a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e2 03 52 74 6c 47 65 74 53 61 ........................RtlGetSa
e07c0 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 00 02 00 00 00 08 00 00 00 04 00 clSecurityDescriptor............
e07e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
e0800 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
e0820 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
e0840 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
e0860 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
e0880 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................!.............
e08a0 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 47 65 74 53 61 63 6c ....D.................RtlGetSacl
e08c0 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 SecurityDescriptor.__imp_RtlGetS
e08e0 61 63 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 aclSecurityDescriptor._head_C__U
e0900 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
e0920 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
e0940 39 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 993.o/..1516160773..0.....0.....
e0960 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..679.......`.d...........
e0980 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
e09a0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
e09c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
e09e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
e0a00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
e0a20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
e0a40 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
e0a60 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
e0a80 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
e0aa0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 03 52 74 .%............................Rt
e0ac0 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 lGetProductInfo.................
e0ae0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
e0b00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
e0b20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
e0b40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
e0b60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
e0b80 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
e0ba0 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 ............o...RtlGetProductInf
e0bc0 6f 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f 68 65 61 64 5f o.__imp_RtlGetProductInfo._head_
e0be0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
e0c00 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
e0c20 62 73 30 30 39 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00992.o/..1516160773..0.....0.
e0c40 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..685.......`.d.......
e0c60 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
e0c80 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
e0ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e0cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e0ce0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
e0d00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
e0d20 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
e0d40 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
e0d60 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
e0d80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
e0da0 e0 03 52 74 6c 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 00 00 00 02 00 00 00 08 00 00 00 ..RtlGetProcessHeaps............
e0dc0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
e0de0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
e0e00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
e0e20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
e0e40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
e0e60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
e0e80 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 47 65 74 50 72 ......0.............q...RtlGetPr
e0ea0 6f 63 65 73 73 48 65 61 70 73 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 50 72 6f 63 65 73 73 48 65 ocessHeaps.__imp_RtlGetProcessHe
e0ec0 61 70 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 aps._head_C__Users_Peter_Code_wi
e0ee0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
e0f00 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00991.o/..1516160773
e0f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 ..0.....0.....100666..715.......
e0f40 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
e0f60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
e0f80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e0fa0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e0fc0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e0fe0 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
e1000 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
e1020 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
e1040 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
e1060 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e1080 00 00 00 00 00 00 00 00 00 00 df 03 52 74 6c 47 65 74 4f 77 6e 65 72 53 65 63 75 72 69 74 79 44 ............RtlGetOwnerSecurityD
e10a0 65 73 63 72 69 70 74 6f 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 escriptor.......................
e10c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e10e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e1100 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e1120 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e1140 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e1160 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
e1180 00 00 00 00 02 00 87 00 00 00 52 74 6c 47 65 74 4f 77 6e 65 72 53 65 63 75 72 69 74 79 44 65 73 ..........RtlGetOwnerSecurityDes
e11a0 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4f 77 6e 65 72 53 65 63 75 72 69 74 criptor.__imp_RtlGetOwnerSecurit
e11c0 79 44 65 73 63 72 69 70 74 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 yDescriptor._head_C__Users_Peter
e11e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
e1200 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 39 30 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00990.o/..15
e1220 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160773..0.....0.....100666..69
e1240 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
e1260 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
e1280 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
e12a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
e12c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
e12e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
e1300 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
e1320 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
e1340 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
e1360 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
e1380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 de 03 52 74 6c 47 65 74 4e 74 56 65 72 73 ....................RtlGetNtVers
e13a0 69 6f 6e 4e 75 6d 62 65 72 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ionNumbers......................
e13c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
e13e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
e1400 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
e1420 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
e1440 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
e1460 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
e1480 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 47 65 74 4e 74 56 65 72 73 69 6f 6e 4e 75 6d ..........y...RtlGetNtVersionNum
e14a0 62 65 72 73 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4e 74 56 65 72 73 69 6f 6e 4e 75 6d 62 65 72 bers.__imp_RtlGetNtVersionNumber
e14c0 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
e14e0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
e1500 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00989.o/..1516160773..
e1520 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..685.......`.
e1540 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
e1560 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
e1580 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
e15a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
e15c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
e15e0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
e1600 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
e1620 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
e1640 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
e1660 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
e1680 00 00 00 00 00 00 00 00 dd 03 52 74 6c 47 65 74 4e 74 53 79 73 74 65 6d 52 6f 6f 74 00 00 00 00 ..........RtlGetNtSystemRoot....
e16a0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
e16c0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
e16e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
e1700 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
e1720 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
e1740 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
e1760 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 ..............0.............q...
e1780 52 74 6c 47 65 74 4e 74 53 79 73 74 65 6d 52 6f 6f 74 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4e RtlGetNtSystemRoot.__imp_RtlGetN
e17a0 74 53 79 73 74 65 6d 52 6f 6f 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tSystemRoot._head_C__Users_Peter
e17c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
e17e0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 38 38 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00988.o/..15
e1800 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160773..0.....0.....100666..68
e1820 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
e1840 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
e1860 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
e1880 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
e18a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
e18c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
e18e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
e1900 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
e1920 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
e1940 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
e1960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc 03 52 74 6c 47 65 74 4e 74 50 72 6f 64 ....................RtlGetNtProd
e1980 75 63 74 54 79 70 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 uctType.........................
e19a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e19c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e19e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e1a00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e1a20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e1a40 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
e1a60 00 00 00 00 02 00 73 00 00 00 52 74 6c 47 65 74 4e 74 50 72 6f 64 75 63 74 54 79 70 65 00 5f 5f ......s...RtlGetNtProductType.__
e1a80 69 6d 70 5f 52 74 6c 47 65 74 4e 74 50 72 6f 64 75 63 74 54 79 70 65 00 5f 68 65 61 64 5f 43 5f imp_RtlGetNtProductType._head_C_
e1aa0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
e1ac0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
e1ae0 30 30 39 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00987.o/..1516160773..0.....0...
e1b00 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..687.......`.d.........
e1b20 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
e1b40 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
e1b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
e1b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
e1ba0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
e1bc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
e1be0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
e1c00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
e1c20 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
e1c40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 03 ...%............................
e1c60 52 74 6c 47 65 74 4e 74 47 6c 6f 62 61 6c 46 6c 61 67 73 00 00 00 02 00 00 00 08 00 00 00 04 00 RtlGetNtGlobalFlags.............
e1c80 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
e1ca0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
e1cc0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
e1ce0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
e1d00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
e1d20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
e1d40 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 6c 47 65 74 4e 74 47 6c ....2.............s...RtlGetNtGl
e1d60 6f 62 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4e 74 47 6c 6f 62 61 6c 46 6c obalFlags.__imp_RtlGetNtGlobalFl
e1d80 61 67 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ags._head_C__Users_Peter_Code_wi
e1da0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
e1dc0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00986.o/..1516160773
e1de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 ..0.....0.....100666..697.......
e1e00 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
e1e20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
e1e40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e1e60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e1e80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e1ea0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
e1ec0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
e1ee0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
e1f00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
e1f20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e1f40 00 00 00 00 00 00 00 00 00 00 da 03 52 74 6c 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b ............RtlGetNonVolatileTok
e1f60 65 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 en..............................
e1f80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e1fa0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e1fc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e1fe0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e2000 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e2020 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
e2040 02 00 79 00 00 00 52 74 6c 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 ..y...RtlGetNonVolatileToken.__i
e2060 6d 70 5f 52 74 6c 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 5f 68 65 61 64 5f mp_RtlGetNonVolatileToken._head_
e2080 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
e20a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
e20c0 62 73 30 30 39 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00985.o/..1516160773..0.....0.
e20e0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..691.......`.d.......
e2100 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
e2120 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
e2140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e2160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e2180 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
e21a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
e21c0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
e21e0 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
e2200 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
e2220 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
e2240 d9 03 52 74 6c 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 02 00 00 00 08 00 00 00 ..RtlGetNextUmsListItem.........
e2260 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
e2280 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
e22a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
e22c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
e22e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
e2300 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
e2320 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 52 74 6c 47 65 74 4e 65 ......6.............w...RtlGetNe
e2340 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4e 65 78 74 55 6d xtUmsListItem.__imp_RtlGetNextUm
e2360 73 4c 69 73 74 49 74 65 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 sListItem._head_C__Users_Peter_C
e2380 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
e23a0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 38 34 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00984.o/..1516
e23c0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 160773..0.....0.....100666..701.
e23e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
e2400 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
e2420 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
e2440 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
e2460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
e2480 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
e24a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
e24c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
e24e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
e2500 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
e2520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 03 52 74 6c 47 65 74 4e 65 78 74 45 6e 74 72 ..................RtlGetNextEntr
e2540 79 48 61 73 68 54 61 62 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 yHashTable......................
e2560 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
e2580 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
e25a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
e25c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
e25e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
e2600 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..........................<.....
e2620 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 47 65 74 4e 65 78 74 45 6e 74 72 79 48 61 73 68 54 ........}...RtlGetNextEntryHashT
e2640 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4e 65 78 74 45 6e 74 72 79 48 61 73 68 54 61 able.__imp_RtlGetNextEntryHashTa
e2660 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ble._head_C__Users_Peter_Code_wi
e2680 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
e26a0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00983.o/..1516160773
e26c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 ..0.....0.....100666..715.......
e26e0 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
e2700 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
e2720 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e2740 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e2760 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e2780 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
e27a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
e27c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
e27e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
e2800 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e2820 00 00 00 00 00 00 00 00 00 00 d7 03 52 74 6c 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e ............RtlGetNativeSystemIn
e2840 66 6f 72 6d 61 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 formation.......................
e2860 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e2880 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e28a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e28c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e28e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e2900 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
e2920 00 00 00 00 02 00 87 00 00 00 52 74 6c 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 6f ..........RtlGetNativeSystemInfo
e2940 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d rmation.__imp_RtlGetNativeSystem
e2960 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 Information._head_C__Users_Peter
e2980 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
e29a0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 38 32 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00982.o/..15
e29c0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160773..0.....0.....100666..70
e29e0 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
e2a00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
e2a20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
e2a40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
e2a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
e2a80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
e2aa0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
e2ac0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
e2ae0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
e2b00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
e2b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 03 52 74 6c 47 65 74 4c 6f 6e 67 65 73 ....................RtlGetLonges
e2b40 74 4e 74 50 61 74 68 4c 65 6e 67 74 68 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 tNtPathLength...................
e2b60 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
e2b80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
e2ba0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
e2bc0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
e2be0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
e2c00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
e2c20 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 47 65 74 4c 6f 6e 67 65 73 74 4e 74 50 61 74 ..............RtlGetLongestNtPat
e2c40 68 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4c 6f 6e 67 65 73 74 4e 74 50 61 74 hLength.__imp_RtlGetLongestNtPat
e2c60 68 4c 65 6e 67 74 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 hLength._head_C__Users_Peter_Cod
e2c80 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
e2ca0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00981.o/..151616
e2cc0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 0773..0.....0.....100666..721...
e2ce0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
e2d00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...l.............
e2d20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
e2d40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
e2d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
e2d80 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...v.............0..idata
e2da0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
e2dc0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 0..idata$4............@.........
e2de0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 ........0..idata$6........"...H.
e2e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
e2e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 03 52 74 6c 47 65 74 4c 6f 63 61 6c 65 46 69 6c 65 ................RtlGetLocaleFile
e2e40 4d 61 70 70 69 6e 67 41 64 64 72 65 73 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 MappingAddress..................
e2e60 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
e2e80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
e2ea0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
e2ec0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
e2ee0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
e2f00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
e2f20 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 52 74 6c 47 65 74 4c 6f 63 61 6c 65 46 69 H.................RtlGetLocaleFi
e2f40 6c 65 4d 61 70 70 69 6e 67 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4c 6f 63 leMappingAddress.__imp_RtlGetLoc
e2f60 61 6c 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 64 64 72 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 aleFileMappingAddress._head_C__U
e2f80 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
e2fa0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
e2fc0 39 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 980.o/..1516160773..0.....0.....
e2fe0 31 30 30 36 36 36 20 20 37 35 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 100666..751.......`.d...........
e3000 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
e3020 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 t.............0`.data...........
e3040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
e3060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
e3080 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 .idata$7............4...~.......
e30a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
e30c0 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
e30e0 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
e3100 00 00 00 00 00 00 00 00 2c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........,...H...................
e3120 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 03 52 74 .%............................Rt
e3140 6c 47 65 74 4c 65 6e 67 74 68 57 69 74 68 6f 75 74 54 72 61 69 6c 69 6e 67 50 61 74 68 53 65 70 lGetLengthWithoutTrailingPathSep
e3160 65 72 61 74 6f 72 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 erators.........................
e3180 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
e31a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
e31c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
e31e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
e3200 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
e3220 00 00 00 00 2e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 ......................^.........
e3240 00 00 02 00 9f 00 00 00 52 74 6c 47 65 74 4c 65 6e 67 74 68 57 69 74 68 6f 75 74 54 72 61 69 6c ........RtlGetLengthWithoutTrail
e3260 69 6e 67 50 61 74 68 53 65 70 65 72 61 74 6f 72 73 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4c 65 ingPathSeperators.__imp_RtlGetLe
e3280 6e 67 74 68 57 69 74 68 6f 75 74 54 72 61 69 6c 69 6e 67 50 61 74 68 53 65 70 65 72 61 74 6f 72 ngthWithoutTrailingPathSeperator
e32a0 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
e32c0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
e32e0 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00979.o/..1516160773..
e3300 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 36 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..763.......`.
e3320 64 86 07 00 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
e3340 00 00 00 00 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...x.............0`.dat
e3360 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
e3380 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
e33a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
e33c0 34 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4.................0..idata$5....
e33e0 00 00 00 00 08 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
e3400 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 96 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
e3420 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 30 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........0...H.......
e3440 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
e3460 00 00 00 00 00 00 00 00 d3 03 52 74 6c 47 65 74 4c 65 6e 67 74 68 57 69 74 68 6f 75 74 4c 61 73 ..........RtlGetLengthWithoutLas
e3480 74 46 75 6c 6c 44 6f 73 4f 72 4e 74 50 61 74 68 45 6c 65 6d 65 6e 74 00 02 00 00 00 08 00 00 00 tFullDosOrNtPathElement.........
e34a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
e34c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
e34e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
e3500 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
e3520 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
e3540 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 05 00 00 00 ....................2...........
e3560 02 00 00 00 00 00 66 00 00 00 00 00 00 00 00 00 00 00 02 00 a7 00 00 00 52 74 6c 47 65 74 4c 65 ......f.................RtlGetLe
e3580 6e 67 74 68 57 69 74 68 6f 75 74 4c 61 73 74 46 75 6c 6c 44 6f 73 4f 72 4e 74 50 61 74 68 45 6c ngthWithoutLastFullDosOrNtPathEl
e35a0 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4c 65 6e 67 74 68 57 69 74 68 6f 75 74 4c ement.__imp_RtlGetLengthWithoutL
e35c0 61 73 74 46 75 6c 6c 44 6f 73 4f 72 4e 74 50 61 74 68 45 6c 65 6d 65 6e 74 00 5f 68 65 61 64 5f astFullDosOrNtPathElement._head_
e35e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
e3600 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
e3620 62 73 30 30 39 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00978.o/..1516160773..0.....0.
e3640 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..689.......`.d.......
e3660 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
e3680 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
e36a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e36c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e36e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
e3700 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
e3720 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
e3740 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
e3760 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
e3780 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
e37a0 d2 03 52 74 6c 47 65 74 4c 61 73 74 57 69 6e 33 32 45 72 72 6f 72 00 00 02 00 00 00 08 00 00 00 ..RtlGetLastWin32Error..........
e37c0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
e37e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
e3800 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
e3820 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
e3840 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
e3860 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
e3880 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 47 65 74 4c 61 ......4.............u...RtlGetLa
e38a0 73 74 57 69 6e 33 32 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4c 61 73 74 57 69 6e stWin32Error.__imp_RtlGetLastWin
e38c0 33 32 45 72 72 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 32Error._head_C__Users_Peter_Cod
e38e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
e3900 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00977.o/..151616
e3920 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 0773..0.....0.....100666..685...
e3940 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
e3960 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
e3980 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
e39a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
e39c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
e39e0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
e3a00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
e3a20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
e3a40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
e3a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
e3a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d1 03 52 74 6c 47 65 74 4c 61 73 74 4e 74 53 74 61 74 ................RtlGetLastNtStat
e3aa0 75 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 us..............................
e3ac0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e3ae0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e3b00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e3b20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e3b40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e3b60 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
e3b80 02 00 71 00 00 00 52 74 6c 47 65 74 4c 61 73 74 4e 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 ..q...RtlGetLastNtStatus.__imp_R
e3ba0 74 6c 47 65 74 4c 61 73 74 4e 74 53 74 61 74 75 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 tlGetLastNtStatus._head_C__Users
e3bc0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
e3be0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 37 36 2e _libwinapi_ntdll_a..dykebs00976.
e3c00 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
e3c20 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..709.......`.d...............
e3c40 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
e3c60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e3c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e3ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e3cc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
e3ce0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
e3d00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
e3d20 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
e3d40 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
e3d60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 03 52 74 6c 47 65 74 ..........................RtlGet
e3d80 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 00 00 00 02 00 00 00 08 00 00 00 InterruptTimePrecise............
e3da0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
e3dc0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
e3de0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
e3e00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
e3e20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
e3e40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 ................................
e3e60 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 47 65 74 49 6e ......@.................RtlGetIn
e3e80 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 49 terruptTimePrecise.__imp_RtlGetI
e3ea0 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 nterruptTimePrecise._head_C__Use
e3ec0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
e3ee0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 37 ib_libwinapi_ntdll_a..dykebs0097
e3f00 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516160773..0.....0.....10
e3f20 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..679.......`.d.............
e3f40 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
e3f60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
e3f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
e3fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
e3fc0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
e3fe0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
e4000 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
e4020 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
e4040 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
e4060 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cf 03 52 74 6c 47 ............................RtlG
e4080 65 74 49 6e 74 65 67 65 72 41 74 6f 6d 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 etIntegerAtom...................
e40a0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
e40c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
e40e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
e4100 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
e4120 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
e4140 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
e4160 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 52 74 6c 47 65 74 49 6e 74 65 67 65 72 41 74 6f 6d 00 ..........o...RtlGetIntegerAtom.
e4180 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 49 6e 74 65 67 65 72 41 74 6f 6d 00 5f 68 65 61 64 5f 43 5f __imp_RtlGetIntegerAtom._head_C_
e41a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
e41c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
e41e0 30 30 39 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00974.o/..1516160773..0.....0...
e4200 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..715.......`.d.........
e4220 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
e4240 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
e4260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
e4280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
e42a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
e42c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
e42e0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
e4300 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
e4320 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
e4340 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ce 03 ...%............................
e4360 52 74 6c 47 65 74 47 72 6f 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 02 00 RtlGetGroupSecurityDescriptor...
e4380 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
e43a0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
e43c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
e43e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
e4400 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
e4420 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
e4440 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 52 74 ............F.................Rt
e4460 6c 47 65 74 47 72 6f 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d lGetGroupSecurityDescriptor.__im
e4480 70 5f 52 74 6c 47 65 74 47 72 6f 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 p_RtlGetGroupSecurityDescriptor.
e44a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
e44c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
e44e0 00 0a 64 79 6b 65 62 73 30 30 39 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00973.o/..1516160773..0.
e4500 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..711.......`.d.
e4520 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
e4540 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
e4560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e4580 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e45a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e45c0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
e45e0 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
e4600 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
e4620 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
e4640 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
e4660 00 00 00 00 00 00 cd 03 52 74 6c 47 65 74 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 4c 69 73 74 48 ........RtlGetFunctionTableListH
e4680 65 61 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ead.............................
e46a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e46c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e46e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e4700 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e4720 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e4740 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
e4760 02 00 83 00 00 00 52 74 6c 47 65 74 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 4c 69 73 74 48 65 61 ......RtlGetFunctionTableListHea
e4780 64 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 4c 69 73 74 48 d.__imp_RtlGetFunctionTableListH
e47a0 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ead._head_C__Users_Peter_Code_wi
e47c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
e47e0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00972.o/..1516160773
e4800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 ..0.....0.....100666..703.......
e4820 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
e4840 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
e4860 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e4880 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e48a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e48c0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
e48e0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
e4900 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
e4920 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
e4940 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e4960 00 00 00 00 00 00 00 00 00 00 cc 03 52 74 6c 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 ............RtlGetFullPathName_U
e4980 73 74 72 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 strEx...........................
e49a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e49c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e49e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e4a00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e4a20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e4a40 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
e4a60 02 00 7f 00 00 00 52 74 6c 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 73 74 72 45 78 00 ......RtlGetFullPathName_UstrEx.
e4a80 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 73 74 72 45 78 00 __imp_RtlGetFullPathName_UstrEx.
e4aa0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
e4ac0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
e4ae0 00 0a 64 79 6b 65 62 73 30 30 39 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00971.o/..1516160773..0.
e4b00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..697.......`.d.
e4b20 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
e4b40 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
e4b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e4b80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e4ba0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e4bc0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
e4be0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
e4c00 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
e4c20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
e4c40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
e4c60 00 00 00 00 00 00 cb 03 52 74 6c 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 45 78 00 00 ........RtlGetFullPathName_UEx..
e4c80 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
e4ca0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
e4cc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
e4ce0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
e4d00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
e4d20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
e4d40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 ................8.............y.
e4d60 00 00 52 74 6c 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 45 78 00 5f 5f 69 6d 70 5f 52 ..RtlGetFullPathName_UEx.__imp_R
e4d80 74 6c 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 tlGetFullPathName_UEx._head_C__U
e4da0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
e4dc0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
e4de0 39 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 970.o/..1516160773..0.....0.....
e4e00 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..689.......`.d...........
e4e20 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
e4e40 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
e4e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
e4e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
e4ea0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
e4ec0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
e4ee0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
e4f00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
e4f20 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
e4f40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ca 03 52 74 .%............................Rt
e4f60 6c 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 5f 55 00 00 02 00 00 00 08 00 00 00 04 00 00 00 lGetFullPathName_U..............
e4f80 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
e4fa0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
e4fc0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
e4fe0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
e5000 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
e5020 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
e5040 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 47 65 74 46 75 6c 6c 50 61 ..4.............u...RtlGetFullPa
e5060 74 68 4e 61 6d 65 5f 55 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d thName_U.__imp_RtlGetFullPathNam
e5080 65 5f 55 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 e_U._head_C__Users_Peter_Code_wi
e50a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
e50c0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00969.o/..1516160773
e50e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 ..0.....0.....100666..663.......
e5100 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
e5120 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
e5140 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e5160 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e5180 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e51a0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
e51c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
e51e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
e5200 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
e5220 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e5240 00 00 00 00 00 00 00 00 00 00 c9 03 52 74 6c 47 65 74 46 72 61 6d 65 00 00 00 02 00 00 00 08 00 ............RtlGetFrame.........
e5260 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
e5280 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
e52a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
e52c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
e52e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
e5300 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 ................................
e5320 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 52 74 6c 47 65 74 ........".............c...RtlGet
e5340 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 46 72 61 6d 65 00 5f 68 65 61 64 5f 43 5f Frame.__imp_RtlGetFrame._head_C_
e5360 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
e5380 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
e53a0 30 30 39 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00968.o/..1516160773..0.....0...
e53c0 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..679.......`.d.........
e53e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
e5400 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
e5420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
e5440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
e5460 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
e5480 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
e54a0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
e54c0 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
e54e0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
e5500 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 03 ...%............................
e5520 52 74 6c 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 RtlGetFileMUIPath...............
e5540 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
e5560 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
e5580 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
e55a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
e55c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
e55e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
e5600 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 52 74 6c 47 65 74 46 69 6c 65 4d 55 49 50 ..............o...RtlGetFileMUIP
e5620 61 74 68 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 5f 68 65 61 ath.__imp_RtlGetFileMUIPath._hea
e5640 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
e5660 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
e5680 6b 65 62 73 30 30 39 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00967.o/..1516160773..0.....
e56a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..709.......`.d.....
e56c0 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
e56e0 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
e5700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
e5720 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
e5740 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
e5760 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
e5780 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
e57a0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
e57c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
e57e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
e5800 00 00 c7 03 52 74 6c 47 65 74 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 73 4d 61 73 6b 00 00 ....RtlGetExtendedFeaturesMask..
e5820 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
e5840 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
e5860 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
e5880 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
e58a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
e58c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
e58e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 ................@...............
e5900 00 00 52 74 6c 47 65 74 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 ..RtlGetExtendedFeaturesMask.__i
e5920 6d 70 5f 52 74 6c 47 65 74 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 68 mp_RtlGetExtendedFeaturesMask._h
e5940 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
e5960 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
e5980 64 79 6b 65 62 73 30 30 39 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00966.o/..1516160773..0...
e59a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..711.......`.d...
e59c0 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
e59e0 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
e5a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
e5a20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
e5a40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
e5a60 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
e5a80 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
e5aa0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
e5ac0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
e5ae0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
e5b00 00 00 00 00 c6 03 52 74 6c 47 65 74 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 4c 65 6e 67 74 ......RtlGetExtendedContextLengt
e5b20 68 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 h...............................
e5b40 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e5b60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e5b80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e5ba0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e5bc0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e5be0 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................B.............
e5c00 83 00 00 00 52 74 6c 47 65 74 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 4c 65 6e 67 74 68 00 ....RtlGetExtendedContextLength.
e5c20 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 4c 65 6e 67 74 __imp_RtlGetExtendedContextLengt
e5c40 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 h._head_C__Users_Peter_Code_wina
e5c60 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
e5c80 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00965.o/..1516160773..
e5ca0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..667.......`.
e5cc0 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
e5ce0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
e5d00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
e5d20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
e5d40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
e5d60 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
e5d80 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
e5da0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
e5dc0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
e5de0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
e5e00 00 00 00 00 00 00 00 00 c5 03 52 74 6c 47 65 74 45 78 65 50 61 74 68 00 02 00 00 00 08 00 00 00 ..........RtlGetExePath.........
e5e20 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
e5e40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
e5e60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
e5e80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
e5ea0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
e5ec0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
e5ee0 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 52 74 6c 47 65 74 45 78 ......&.............g...RtlGetEx
e5f00 65 50 61 74 68 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 45 78 65 50 61 74 68 00 5f 68 65 61 64 5f ePath.__imp_RtlGetExePath._head_
e5f20 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
e5f40 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
e5f60 62 73 30 30 39 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00964.o/..1516160773..0.....0.
e5f80 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..715.......`.d.......
e5fa0 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
e5fc0 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
e5fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e6000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e6020 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
e6040 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
e6060 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
e6080 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
e60a0 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
e60c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
e60e0 c4 03 52 74 6c 47 65 74 45 6e 61 62 6c 65 64 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 73 00 ..RtlGetEnabledExtendedFeatures.
e6100 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
e6120 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
e6140 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
e6160 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
e6180 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
e61a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
e61c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 ..............F.................
e61e0 52 74 6c 47 65 74 45 6e 61 62 6c 65 64 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 73 00 5f 5f RtlGetEnabledExtendedFeatures.__
e6200 69 6d 70 5f 52 74 6c 47 65 74 45 6e 61 62 6c 65 64 45 78 74 65 6e 64 65 64 46 65 61 74 75 72 65 imp_RtlGetEnabledExtendedFeature
e6220 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
e6240 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
e6260 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00963.o/..1516160773..
e6280 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..713.......`.
e62a0 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
e62c0 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
e62e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
e6300 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
e6320 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
e6340 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
e6360 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
e6380 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
e63a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
e63c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
e63e0 00 00 00 00 00 00 00 00 c3 03 52 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 ..........RtlGetElementGenericTa
e6400 62 6c 65 41 76 6c 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 bleAvl..........................
e6420 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
e6440 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
e6460 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
e6480 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
e64a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
e64c0 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 ....!.................D.........
e64e0 00 00 02 00 85 00 00 00 52 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c ........RtlGetElementGenericTabl
e6500 65 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 eAvl.__imp_RtlGetElementGenericT
e6520 61 62 6c 65 41 76 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ableAvl._head_C__Users_Peter_Cod
e6540 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
e6560 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00962.o/..151616
e6580 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 0773..0.....0.....100666..703...
e65a0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
e65c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
e65e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
e6600 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
e6620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
e6640 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
e6660 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
e6680 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
e66a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
e66c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
e66e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c2 03 52 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e ................RtlGetElementGen
e6700 65 72 69 63 54 61 62 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ericTable.......................
e6720 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e6740 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e6760 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e6780 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e67a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e67c0 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
e67e0 00 00 00 00 02 00 7f 00 00 00 52 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 ..........RtlGetElementGenericTa
e6800 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 ble.__imp_RtlGetElementGenericTa
e6820 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ble._head_C__Users_Peter_Code_wi
e6840 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
e6860 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00961.o/..1516160773
e6880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 ..0.....0.....100666..709.......
e68a0 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
e68c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
e68e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e6900 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e6920 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e6940 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
e6960 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
e6980 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
e69a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
e69c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e69e0 00 00 00 00 00 00 00 00 00 00 c1 03 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e ............RtlGetDeviceFamilyIn
e6a00 66 6f 45 6e 75 6d 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 foEnum..........................
e6a20 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
e6a40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
e6a60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
e6a80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
e6aa0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
e6ac0 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
e6ae0 00 00 00 00 02 00 81 00 00 00 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f ..........RtlGetDeviceFamilyInfo
e6b00 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 Enum.__imp_RtlGetDeviceFamilyInf
e6b20 6f 45 6e 75 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f oEnum._head_C__Users_Peter_Code_
e6b40 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
e6b60 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00960.o/..15161607
e6b80 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 73..0.....0.....100666..713.....
e6ba0 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
e6bc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
e6be0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
e6c00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
e6c20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
e6c40 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
e6c60 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
e6c80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
e6ca0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 ......0..idata$6............H...
e6cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
e6ce0 00 00 00 00 00 00 00 00 00 00 00 00 c0 03 52 74 6c 47 65 74 44 61 63 6c 53 65 63 75 72 69 74 79 ..............RtlGetDaclSecurity
e6d00 44 65 73 63 72 69 70 74 6f 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 Descriptor......................
e6d20 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
e6d40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
e6d60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
e6d80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
e6da0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
e6dc0 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 ........!.................D.....
e6de0 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 47 65 74 44 61 63 6c 53 65 63 75 72 69 74 79 44 65 ............RtlGetDaclSecurityDe
e6e00 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 44 61 63 6c 53 65 63 75 72 69 74 scriptor.__imp_RtlGetDaclSecurit
e6e20 79 44 65 73 63 72 69 70 74 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 yDescriptor._head_C__Users_Peter
e6e40 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
e6e60 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 35 39 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00959.o/..15
e6e80 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160773..0.....0.....100666..69
e6ea0 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
e6ec0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
e6ee0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
e6f00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
e6f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
e6f40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
e6f60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
e6f80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
e6fa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
e6fc0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
e6fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 03 52 74 6c 47 65 74 43 75 72 72 65 6e ....................RtlGetCurren
e7000 74 55 6d 73 54 68 72 65 61 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 tUmsThread......................
e7020 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
e7040 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
e7060 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
e7080 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
e70a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
e70c0 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
e70e0 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 ..........y...RtlGetCurrentUmsTh
e7100 72 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 read.__imp_RtlGetCurrentUmsThrea
e7120 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 d._head_C__Users_Peter_Code_wina
e7140 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
e7160 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00958.o/..1516160773..
e7180 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..701.......`.
e71a0 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
e71c0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
e71e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
e7200 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
e7220 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
e7240 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
e7260 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
e7280 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
e72a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
e72c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
e72e0 00 00 00 00 00 00 00 00 be 03 52 74 6c 47 65 74 43 75 72 72 65 6e 74 54 72 61 6e 73 61 63 74 69 ..........RtlGetCurrentTransacti
e7300 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 on..............................
e7320 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e7340 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e7360 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e7380 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e73a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e73c0 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
e73e0 7d 00 00 00 52 74 6c 47 65 74 43 75 72 72 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 }...RtlGetCurrentTransaction.__i
e7400 6d 70 5f 52 74 6c 47 65 74 43 75 72 72 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 68 65 61 mp_RtlGetCurrentTransaction._hea
e7420 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
e7440 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
e7460 6b 65 62 73 30 30 39 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00957.o/..1516160773..0.....
e7480 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..715.......`.d.....
e74a0 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
e74c0 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
e74e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
e7500 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
e7520 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
e7540 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
e7560 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
e7580 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
e75a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
e75c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
e75e0 00 00 bd 03 52 74 6c 47 65 74 43 75 72 72 65 6e 74 53 65 72 76 69 63 65 53 65 73 73 69 6f 6e 49 ....RtlGetCurrentServiceSessionI
e7600 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 d...............................
e7620 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
e7640 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
e7660 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
e7680 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
e76a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
e76c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 ................F...............
e76e0 00 00 52 74 6c 47 65 74 43 75 72 72 65 6e 74 53 65 72 76 69 63 65 53 65 73 73 69 6f 6e 49 64 00 ..RtlGetCurrentServiceSessionId.
e7700 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 43 75 72 72 65 6e 74 53 65 72 76 69 63 65 53 65 73 73 69 6f __imp_RtlGetCurrentServiceSessio
e7720 6e 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 nId._head_C__Users_Peter_Code_wi
e7740 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
e7760 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00956.o/..1516160773
e7780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 ..0.....0.....100666..721.......
e77a0 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
e77c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...l.............0`.d
e77e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e7800 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e7820 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e7840 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...v.............0..idata$5..
e7860 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
e7880 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 data$4............@.............
e78a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 ....0..idata$6........"...H.....
e78c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e78e0 00 00 00 00 00 00 00 00 00 00 bc 03 52 74 6c 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 ............RtlGetCurrentProcess
e7900 6f 72 4e 75 6d 62 65 72 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 orNumberEx......................
e7920 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
e7940 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
e7960 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
e7980 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
e79a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
e79c0 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 ..........#.................H...
e79e0 00 00 00 00 00 00 00 00 02 00 89 00 00 00 52 74 6c 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 ..............RtlGetCurrentProce
e7a00 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 43 75 72 72 65 6e 74 ssorNumberEx.__imp_RtlGetCurrent
e7a20 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ProcessorNumberEx._head_C__Users
e7a40 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
e7a60 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 35 35 2e _libwinapi_ntdll_a..dykebs00955.
e7a80 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
e7aa0 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..713.......`.d...............
e7ac0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
e7ae0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
e7b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
e7b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
e7b40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
e7b60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
e7b80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
e7ba0 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
e7bc0 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
e7be0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bb 03 52 74 6c 47 65 74 ..........................RtlGet
e7c00 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 00 02 00 00 00 08 00 00 00 CurrentProcessorNumber..........
e7c20 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
e7c40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
e7c60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
e7c80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
e7ca0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
e7cc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
e7ce0 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 47 65 74 43 75 ......D.................RtlGetCu
e7d00 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 rrentProcessorNumber.__imp_RtlGe
e7d20 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 5f 68 65 61 64 5f 43 5f tCurrentProcessorNumber._head_C_
e7d40 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
e7d60 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
e7d80 30 30 39 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00954.o/..1516160773..0.....0...
e7da0 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..677.......`.d.........
e7dc0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
e7de0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
e7e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
e7e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
e7e40 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
e7e60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
e7e80 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
e7ea0 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
e7ec0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
e7ee0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ba 03 ...%............................
e7f00 52 74 6c 47 65 74 43 75 72 72 65 6e 74 50 65 62 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 RtlGetCurrentPeb................
e7f20 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
e7f40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
e7f60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
e7f80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
e7fa0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
e7fc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
e7fe0 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 52 74 6c 47 65 74 43 75 72 72 65 6e 74 50 ,.............m...RtlGetCurrentP
e8000 65 62 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 43 75 72 72 65 6e 74 50 65 62 00 5f 68 65 61 64 5f eb.__imp_RtlGetCurrentPeb._head_
e8020 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
e8040 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
e8060 62 73 30 30 39 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00953.o/..1516160773..0.....0.
e8080 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..701.......`.d.......
e80a0 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
e80c0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
e80e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e8100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e8120 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
e8140 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
e8160 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
e8180 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
e81a0 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
e81c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
e81e0 b9 03 52 74 6c 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 5f 55 00 00 02 00 00 00 ..RtlGetCurrentDirectory_U......
e8200 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
e8220 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
e8240 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
e8260 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
e8280 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
e82a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
e82c0 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 47 ..........<.............}...RtlG
e82e0 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 5f 55 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 etCurrentDirectory_U.__imp_RtlGe
e8300 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 5f 55 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 tCurrentDirectory_U._head_C__Use
e8320 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
e8340 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 35 ib_libwinapi_ntdll_a..dykebs0095
e8360 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516160773..0.....0.....10
e8380 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 0666..735.......`.d.............
e83a0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 .......text...............,...p.
e83c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
e83e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
e8400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
e8420 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$7............4...z.........
e8440 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 ....0..idata$5............8.....
e8460 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
e8480 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
e84a0 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......&...H....................%
e84c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 03 52 74 6c 47 ............................RtlG
e84e0 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 52 65 63 75 72 73 69 6f 6e 43 6f 75 6e 74 00 etCriticalSectionRecursionCount.
e8500 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
e8520 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
e8540 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
e8560 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
e8580 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
e85a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
e85c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 ................R...............
e85e0 00 00 52 74 6c 47 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 52 65 63 75 72 73 69 6f 6e ..RtlGetCriticalSectionRecursion
e8600 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f Count.__imp_RtlGetCriticalSectio
e8620 6e 52 65 63 75 72 73 69 6f 6e 43 6f 75 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 nRecursionCount._head_C__Users_P
e8640 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
e8660 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 35 31 2e 6f 2f ibwinapi_ntdll_a..dykebs00951.o/
e8680 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
e86a0 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 ..723.......`.d.................
e86c0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 ...text...............,...l.....
e86e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
e8700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
e8720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
e8740 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...v.............
e8760 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 0..idata$5............8.........
e8780 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
e87a0 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
e87c0 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...H....................%....
e87e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b7 03 52 74 6c 47 65 74 43 6f ........................RtlGetCo
e8800 6e 74 72 6f 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 00 00 02 00 00 00 08 00 ntrolSecurityDescriptor.........
e8820 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
e8840 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
e8860 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
e8880 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
e88a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
e88c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 ......................$.........
e88e0 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 52 74 6c 47 65 74 ........J.................RtlGet
e8900 43 6f 6e 74 72 6f 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f ControlSecurityDescriptor.__imp_
e8920 52 74 6c 47 65 74 43 6f 6e 74 72 6f 6c 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 RtlGetControlSecurityDescriptor.
e8940 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
e8960 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
e8980 00 0a 64 79 6b 65 62 73 30 30 39 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00950.o/..1516160773..0.
e89a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..747.......`.d.
e89c0 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
e89e0 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...t.............0`.data.
e8a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e8a20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e8a40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e8a60 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..~.............0..idata$5......
e8a80 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
e8aa0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
e8ac0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........*...H.........
e8ae0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
e8b00 00 00 00 00 00 00 b6 03 52 74 6c 47 65 74 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 46 6f 72 65 ........RtlGetConsoleSessionFore
e8b20 67 72 6f 75 6e 64 50 72 6f 63 65 73 73 49 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 groundProcessId.................
e8b40 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
e8b60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
e8b80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
e8ba0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
e8bc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
e8be0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............,.................
e8c00 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 52 74 6c 47 65 74 43 6f 6e 73 6f 6c 65 53 Z.................RtlGetConsoleS
e8c20 65 73 73 69 6f 6e 46 6f 72 65 67 72 6f 75 6e 64 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f essionForegroundProcessId.__imp_
e8c40 52 74 6c 47 65 74 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 46 6f 72 65 67 72 6f 75 6e 64 50 72 RtlGetConsoleSessionForegroundPr
e8c60 6f 63 65 73 73 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ocessId._head_C__Users_Peter_Cod
e8c80 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
e8ca0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00949.o/..151616
e8cc0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 0773..0.....0.....100666..721...
e8ce0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
e8d00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...l.............
e8d20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
e8d40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
e8d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
e8d80 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...v.............0..idata
e8da0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
e8dc0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 0..idata$4............@.........
e8de0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 ........0..idata$6........"...H.
e8e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
e8e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b5 03 52 74 6c 47 65 74 43 6f 6d 70 72 65 73 73 69 6f ................RtlGetCompressio
e8e40 6e 57 6f 72 6b 53 70 61 63 65 53 69 7a 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 nWorkSpaceSize..................
e8e60 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
e8e80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
e8ea0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
e8ec0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
e8ee0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
e8f00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............#.................
e8f20 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 52 74 6c 47 65 74 43 6f 6d 70 72 65 73 73 H.................RtlGetCompress
e8f40 69 6f 6e 57 6f 72 6b 53 70 61 63 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 43 6f 6d ionWorkSpaceSize.__imp_RtlGetCom
e8f60 70 72 65 73 73 69 6f 6e 57 6f 72 6b 53 70 61 63 65 53 69 7a 65 00 5f 68 65 61 64 5f 43 5f 5f 55 pressionWorkSpaceSize._head_C__U
e8f80 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
e8fa0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
e8fc0 39 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 948.o/..1516160773..0.....0.....
e8fe0 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..689.......`.d...........
e9000 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
e9020 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
e9040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
e9060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
e9080 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
e90a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
e90c0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
e90e0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
e9100 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
e9120 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 03 52 74 .%............................Rt
e9140 6c 47 65 74 43 61 6c 6c 65 72 73 41 64 64 72 65 73 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 lGetCallersAddress..............
e9160 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
e9180 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
e91a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
e91c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
e91e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
e9200 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
e9220 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 47 65 74 43 61 6c 6c 65 72 ..4.............u...RtlGetCaller
e9240 73 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 43 61 6c 6c 65 72 73 41 64 64 72 sAddress.__imp_RtlGetCallersAddr
e9260 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ess._head_C__Users_Peter_Code_wi
e9280 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
e92a0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00947.o/..1516160773
e92c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 ..0.....0.....100666..703.......
e92e0 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
e9300 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
e9320 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
e9340 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
e9360 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
e9380 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
e93a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
e93c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
e93e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
e9400 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
e9420 00 00 00 00 00 00 00 00 00 00 b3 03 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 ............RtlGetAppContainerSi
e9440 64 54 79 70 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 dType...........................
e9460 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
e9480 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
e94a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
e94c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
e94e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
e9500 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
e9520 02 00 7f 00 00 00 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 54 79 70 65 00 ......RtlGetAppContainerSidType.
e9540 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 54 79 70 65 00 __imp_RtlGetAppContainerSidType.
e9560 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
e9580 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
e95a0 00 0a 64 79 6b 65 62 73 30 30 39 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00946.o/..1516160773..0.
e95c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..701.......`.d.
e95e0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
e9600 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
e9620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e9640 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e9660 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e9680 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
e96a0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
e96c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
e96e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
e9700 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
e9720 00 00 00 00 00 00 b2 03 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 61 72 65 6e 74 ........RtlGetAppContainerParent
e9740 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
e9760 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
e9780 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
e97a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
e97c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
e97e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 ................................
e9800 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 ................<.............}.
e9820 00 00 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 61 72 65 6e 74 00 5f 5f 69 6d 70 ..RtlGetAppContainerParent.__imp
e9840 5f 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 61 72 65 6e 74 00 5f 68 65 61 64 5f _RtlGetAppContainerParent._head_
e9860 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
e9880 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
e98a0 62 73 30 30 39 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00945.o/..1516160773..0.....0.
e98c0 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..727.......`.d.......
e98e0 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
e9900 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...l.............0`.data.......
e9920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
e9940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
e9960 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 ..0..idata$7............4...v...
e9980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
e99a0 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
e99c0 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
e99e0 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...H...............
e9a00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
e9a20 b1 03 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 ..RtlGetAppContainerNamedObjectP
e9a40 61 74 68 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ath.............................
e9a60 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
e9a80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
e9aa0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
e9ac0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
e9ae0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
e9b00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 &.................N.............
e9b20 8f 00 00 00 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 ....RtlGetAppContainerNamedObjec
e9b40 74 50 61 74 68 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 tPath.__imp_RtlGetAppContainerNa
e9b60 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 medObjectPath._head_C__Users_Pet
e9b80 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
e9ba0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 34 34 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00944.o/..
e9bc0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
e9be0 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 691.......`.d...................
e9c00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
e9c20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
e9c40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
e9c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
e9c80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
e9ca0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
e9cc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
e9ce0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
e9d00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
e9d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 03 52 74 6c 47 65 74 41 63 74 69 ......................RtlGetActi
e9d40 76 65 43 6f 6e 73 6f 6c 65 49 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 veConsoleId.....................
e9d60 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
e9d80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
e9da0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
e9dc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
e9de0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
e9e00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
e9e20 00 00 00 00 00 00 02 00 77 00 00 00 52 74 6c 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 49 ........w...RtlGetActiveConsoleI
e9e40 64 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 49 64 00 5f 68 d.__imp_RtlGetActiveConsoleId._h
e9e60 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
e9e80 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
e9ea0 64 79 6b 65 62 73 30 30 39 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00943.o/..1516160773..0...
e9ec0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..715.......`.d...
e9ee0 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
e9f00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
e9f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
e9f40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
e9f60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
e9f80 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
e9fa0 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
e9fc0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
e9fe0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
ea000 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
ea020 00 00 00 00 af 03 52 74 6c 47 65 74 41 63 74 69 76 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 ......RtlGetActiveActivationCont
ea040 65 78 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ext.............................
ea060 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
ea080 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
ea0a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
ea0c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
ea0e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
ea100 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
ea120 87 00 00 00 52 74 6c 47 65 74 41 63 74 69 76 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 ....RtlGetActiveActivationContex
ea140 74 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 41 63 74 69 76 65 41 63 74 69 76 61 74 69 6f 6e 43 6f t.__imp_RtlGetActiveActivationCo
ea160 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ntext._head_C__Users_Peter_Code_
ea180 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
ea1a0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00942.o/..15161607
ea1c0 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 20 20 73..0.....0.....100666..655.....
ea1e0 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d.......|............text...
ea200 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
ea220 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
ea240 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
ea260 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
ea280 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
ea2a0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
ea2c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 .idata$4............@...r.......
ea2e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 ......0..idata$6............H...
ea300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
ea320 00 00 00 00 00 00 00 00 00 00 00 00 ae 03 52 74 6c 47 65 74 41 63 65 00 02 00 00 00 08 00 00 00 ..............RtlGetAce.........
ea340 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
ea360 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
ea380 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
ea3a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
ea3c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
ea3e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 ................................
ea400 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 5f 00 00 00 52 74 6c 47 65 74 41 63 ...................._...RtlGetAc
ea420 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 41 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 e.__imp_RtlGetAce._head_C__Users
ea440 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
ea460 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 34 31 2e _libwinapi_ntdll_a..dykebs00941.
ea480 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
ea4a0 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..689.......`.d...............
ea4c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
ea4e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
ea500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
ea520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
ea540 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
ea560 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
ea580 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
ea5a0 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
ea5c0 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
ea5e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ad 03 52 74 6c 47 65 6e ..........................RtlGen
ea600 65 72 61 74 65 38 64 6f 74 33 4e 61 6d 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 erate8dot3Name..................
ea620 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
ea640 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
ea660 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
ea680 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
ea6a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
ea6c0 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
ea6e0 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 47 65 6e 65 72 61 74 65 38 64 6f 74 33 ............u...RtlGenerate8dot3
ea700 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 6e 65 72 61 74 65 38 64 6f 74 33 4e 61 6d 65 00 Name.__imp_RtlGenerate8dot3Name.
ea720 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
ea740 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
ea760 00 0a 64 79 6b 65 62 73 30 30 39 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00940.o/..1516160773..0.
ea780 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..679.......`.d.
ea7a0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
ea7c0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
ea7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ea800 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ea820 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ea840 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
ea860 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
ea880 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
ea8a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
ea8c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
ea8e0 00 00 00 00 00 00 ac 03 52 74 6c 47 55 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 02 00 00 00 08 00 ........RtlGUIDFromString.......
ea900 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
ea920 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
ea940 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
ea960 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
ea980 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
ea9a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
ea9c0 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 52 74 6c 47 55 49 ......................o...RtlGUI
ea9e0 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 47 55 49 44 46 72 6f 6d 53 74 72 DFromString.__imp_RtlGUIDFromStr
eaa00 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ing._head_C__Users_Peter_Code_wi
eaa20 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
eaa40 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00939.o/..1516160773
eaa60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 ..0.....0.....100666..677.......
eaa80 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
eaaa0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
eaac0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
eaae0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
eab00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
eab20 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
eab40 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
eab60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
eab80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
eaba0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
eabc0 00 00 00 00 00 00 00 00 00 00 ab 03 52 74 6c 46 72 65 65 55 73 65 72 53 74 61 63 6b 00 00 02 00 ............RtlFreeUserStack....
eabe0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
eac00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
eac20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
eac40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
eac60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
eac80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
eaca0 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 52 74 ............,.............m...Rt
eacc0 6c 46 72 65 65 55 73 65 72 53 74 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 55 73 65 72 lFreeUserStack.__imp_RtlFreeUser
eace0 53 74 61 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Stack._head_C__Users_Peter_Code_
ead00 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
ead20 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00938.o/..15161607
ead40 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 73..0.....0.....100666..689.....
ead60 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
ead80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
eada0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
eadc0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
eade0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
eae00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
eae20 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
eae40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
eae60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 ......0..idata$6............H...
eae80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
eaea0 00 00 00 00 00 00 00 00 00 00 00 00 aa 03 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 ..............RtlFreeUnicodeStri
eaec0 6e 67 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ng..............................
eaee0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
eaf00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
eaf20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
eaf40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
eaf60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
eaf80 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
eafa0 75 00 00 00 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 u...RtlFreeUnicodeString.__imp_R
eafc0 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 tlFreeUnicodeString._head_C__Use
eafe0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
eb000 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 33 ib_libwinapi_ntdll_a..dykebs0093
eb020 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160773..0.....0.....10
eb040 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 0666..735.......`.d.............
eb060 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 .......text...............,...p.
eb080 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
eb0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
eb0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
eb0e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$7............4...z.........
eb100 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 ....0..idata$5............8.....
eb120 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
eb140 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
eb160 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......&...H....................%
eb180 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 03 52 74 6c 46 ............................RtlF
eb1a0 72 65 65 54 68 72 65 61 64 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 00 reeThreadActivationContextStack.
eb1c0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
eb1e0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
eb200 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
eb220 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
eb240 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
eb260 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
eb280 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 ................R...............
eb2a0 00 00 52 74 6c 46 72 65 65 54 68 72 65 61 64 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 ..RtlFreeThreadActivationContext
eb2c0 53 74 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 54 68 72 65 61 64 41 63 74 69 76 61 74 Stack.__imp_RtlFreeThreadActivat
eb2e0 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ionContextStack._head_C__Users_P
eb300 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
eb320 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 33 36 2e 6f 2f ibwinapi_ntdll_a..dykebs00936.o/
eb340 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
eb360 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..661.......`.d.................
eb380 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
eb3a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
eb3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
eb3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
eb400 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
eb420 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
eb440 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
eb460 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
eb480 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
eb4a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 03 52 74 6c 46 72 65 65 53 ........................RtlFreeS
eb4c0 69 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 id..............................
eb4e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
eb500 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
eb520 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
eb540 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
eb560 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
eb580 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 ................................
eb5a0 02 00 61 00 00 00 52 74 6c 46 72 65 65 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 53 69 ..a...RtlFreeSid.__imp_RtlFreeSi
eb5c0 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 d._head_C__Users_Peter_Code_wina
eb5e0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
eb600 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00935.o/..1516160773..
eb620 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..677.......`.
eb640 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
eb660 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
eb680 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
eb6a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
eb6c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
eb6e0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
eb700 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
eb720 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
eb740 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
eb760 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
eb780 00 00 00 00 00 00 00 00 a7 03 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 00 02 00 00 00 ..........RtlFreeOemString......
eb7a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
eb7c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
eb7e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
eb800 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
eb820 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
eb840 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
eb860 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 52 74 6c 46 ..........,.............m...RtlF
eb880 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 reeOemString.__imp_RtlFreeOemStr
eb8a0 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ing._head_C__Users_Peter_Code_wi
eb8c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
eb8e0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00934.o/..1516160773
eb900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 ..0.....0.....100666..699.......
eb920 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
eb940 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
eb960 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
eb980 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
eb9a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
eb9c0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
eb9e0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
eba00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
eba20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
eba40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
eba60 00 00 00 00 00 00 00 00 00 00 a6 03 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f ............RtlFreeNonVolatileTo
eba80 6b 65 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ken.............................
ebaa0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
ebac0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
ebae0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
ebb00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
ebb20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
ebb40 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
ebb60 02 00 7b 00 00 00 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 5f 5f ..{...RtlFreeNonVolatileToken.__
ebb80 69 6d 70 5f 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 5f 68 65 61 imp_RtlFreeNonVolatileToken._hea
ebba0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
ebbc0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
ebbe0 6b 65 62 73 30 30 39 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00933.o/..1516160773..0.....
ebc00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..711.......`.d.....
ebc20 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
ebc40 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
ebc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
ebc80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
ebca0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
ebcc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
ebce0 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
ebd00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
ebd20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
ebd40 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
ebd60 00 00 a5 03 52 74 6c 46 72 65 65 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 ....RtlFreeMemoryBlockLookaside.
ebd80 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
ebda0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
ebdc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
ebde0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
ebe00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
ebe20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
ebe40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 ................B...............
ebe60 00 00 52 74 6c 46 72 65 65 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 5f 5f ..RtlFreeMemoryBlockLookaside.__
ebe80 69 6d 70 5f 52 74 6c 46 72 65 65 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 imp_RtlFreeMemoryBlockLookaside.
ebea0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
ebec0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
ebee0 00 0a 64 79 6b 65 62 73 30 30 39 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00932.o/..1516160773..0.
ebf00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..663.......`.d.
ebf20 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
ebf40 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
ebf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ebf80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ebfa0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ebfc0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
ebfe0 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
ec000 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
ec020 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
ec040 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
ec060 00 00 00 00 00 00 a4 03 52 74 6c 46 72 65 65 48 65 61 70 00 00 00 02 00 00 00 08 00 00 00 04 00 ........RtlFreeHeap.............
ec080 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
ec0a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
ec0c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
ec0e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
ec100 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
ec120 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
ec140 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 52 74 6c 46 72 65 65 48 65 61 ....".............c...RtlFreeHea
ec160 70 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 48 65 61 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 p.__imp_RtlFreeHeap._head_C__Use
ec180 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
ec1a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 33 ib_libwinapi_ntdll_a..dykebs0093
ec1c0 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516160773..0.....0.....10
ec1e0 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..667.......`.d.............
ec200 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
ec220 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
ec240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
ec260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
ec280 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
ec2a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
ec2c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
ec2e0 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
ec300 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
ec320 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a3 03 52 74 6c 46 ............................RtlF
ec340 72 65 65 48 61 6e 64 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 reeHandle.......................
ec360 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
ec380 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
ec3a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
ec3c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
ec3e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
ec400 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
ec420 00 00 00 00 02 00 67 00 00 00 52 74 6c 46 72 65 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 74 ......g...RtlFreeHandle.__imp_Rt
ec440 6c 46 72 65 65 48 61 6e 64 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 lFreeHandle._head_C__Users_Peter
ec460 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
ec480 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 33 30 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00930.o/..15
ec4a0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160773..0.....0.....100666..67
ec4c0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
ec4e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
ec500 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
ec520 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
ec540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ec560 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
ec580 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
ec5a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
ec5c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
ec5e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
ec600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a2 03 52 74 6c 46 72 65 65 41 6e 73 69 53 ....................RtlFreeAnsiS
ec620 74 72 69 6e 67 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 tring...........................
ec640 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
ec660 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
ec680 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
ec6a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
ec6c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
ec6e0 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
ec700 02 00 6f 00 00 00 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 ..o...RtlFreeAnsiString.__imp_Rt
ec720 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 lFreeAnsiString._head_C__Users_P
ec740 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
ec760 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 32 39 2e 6f 2f ibwinapi_ntdll_a..dykebs00929.o/
ec780 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
ec7a0 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..715.......`.d.................
ec7c0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
ec7e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
ec800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
ec820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
ec840 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
ec860 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
ec880 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
ec8a0 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
ec8c0 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
ec8e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a1 03 52 74 6c 46 72 65 65 41 ........................RtlFreeA
ec900 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 00 02 00 00 00 08 00 00 00 04 00 ctivationContextStack...........
ec920 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
ec940 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
ec960 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
ec980 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
ec9a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
ec9c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................".............
ec9e0 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 52 74 6c 46 72 65 65 41 63 74 ....F.................RtlFreeAct
eca00 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 ivationContextStack.__imp_RtlFre
eca20 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 00 5f 68 65 61 64 5f 43 5f eActivationContextStack._head_C_
eca40 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
eca60 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
eca80 30 30 39 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00928.o/..1516160773..0.....0...
ecaa0 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..685.......`.d.........
ecac0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
ecae0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
ecb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
ecb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
ecb40 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
ecb60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
ecb80 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
ecba0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
ecbc0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
ecbe0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 03 ...%............................
ecc00 52 74 6c 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 RtlFormatMessageEx..............
ecc20 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
ecc40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
ecc60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
ecc80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
ecca0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
eccc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
ecce0 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 46 6f 72 6d 61 74 4d ....0.............q...RtlFormatM
ecd00 65 73 73 61 67 65 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 45 essageEx.__imp_RtlFormatMessageE
ecd20 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 x._head_C__Users_Peter_Code_wina
ecd40 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
ecd60 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00927.o/..1516160773..
ecd80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..677.......`.
ecda0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
ecdc0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
ecde0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
ece00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
ece20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
ece40 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
ece60 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
ece80 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
ecea0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
ecec0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
ecee0 00 00 00 00 00 00 00 00 9f 03 52 74 6c 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 00 02 00 00 00 ..........RtlFormatMessage......
ecf00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
ecf20 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
ecf40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
ecf60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
ecf80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
ecfa0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
ecfc0 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 52 74 6c 46 ..........,.............m...RtlF
ecfe0 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 52 74 6c 46 6f 72 6d 61 74 4d 65 73 73 ormatMessage.__imp_RtlFormatMess
ed000 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 age._head_C__Users_Peter_Code_wi
ed020 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
ed040 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00926.o/..1516160773
ed060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 ..0.....0.....100666..711.......
ed080 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
ed0a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
ed0c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
ed0e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
ed100 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
ed120 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
ed140 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
ed160 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
ed180 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
ed1a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
ed1c0 00 00 00 00 00 00 00 00 00 00 9e 03 52 74 6c 46 6f 72 6d 61 74 43 75 72 72 65 6e 74 55 73 65 72 ............RtlFormatCurrentUser
ed1e0 4b 65 79 50 61 74 68 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 KeyPath.........................
ed200 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
ed220 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
ed240 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
ed260 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
ed280 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
ed2a0 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
ed2c0 00 00 00 00 02 00 83 00 00 00 52 74 6c 46 6f 72 6d 61 74 43 75 72 72 65 6e 74 55 73 65 72 4b 65 ..........RtlFormatCurrentUserKe
ed2e0 79 50 61 74 68 00 5f 5f 69 6d 70 5f 52 74 6c 46 6f 72 6d 61 74 43 75 72 72 65 6e 74 55 73 65 72 yPath.__imp_RtlFormatCurrentUser
ed300 4b 65 79 50 61 74 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 KeyPath._head_C__Users_Peter_Cod
ed320 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
ed340 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00925.o/..151616
ed360 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 0773..0.....0.....100666..703...
ed380 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
ed3a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
ed3c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
ed3e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
ed400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
ed420 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
ed440 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
ed460 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
ed480 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
ed4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
ed4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9d 03 52 74 6c 46 6c 75 73 68 53 65 63 75 72 65 4d 65 ................RtlFlushSecureMe
ed4e0 6d 6f 72 79 43 61 63 68 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 moryCache.......................
ed500 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
ed520 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
ed540 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
ed560 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
ed580 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
ed5a0 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
ed5c0 00 00 00 00 02 00 7f 00 00 00 52 74 6c 46 6c 75 73 68 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 ..........RtlFlushSecureMemoryCa
ed5e0 63 68 65 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 che.__imp_RtlFlushSecureMemoryCa
ed600 63 68 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 che._head_C__Users_Peter_Code_wi
ed620 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
ed640 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00924.o/..1516160773
ed660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 ..0.....0.....100666..723.......
ed680 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
ed6a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...l.............0`.d
ed6c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
ed6e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
ed700 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
ed720 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...v.............0..idata$5..
ed740 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
ed760 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 data$4............@.............
ed780 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 ....0..idata$6........"...H.....
ed7a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
ed7c0 00 00 00 00 00 00 00 00 00 00 9c 03 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d ............RtlFlushNonVolatileM
ed7e0 65 6d 6f 72 79 52 61 6e 67 65 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 emoryRanges.....................
ed800 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
ed820 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
ed840 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
ed860 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
ed880 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
ed8a0 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 ..........$.................J...
ed8c0 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c ..............RtlFlushNonVolatil
ed8e0 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 eMemoryRanges.__imp_RtlFlushNonV
ed900 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 olatileMemoryRanges._head_C__Use
ed920 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
ed940 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 32 ib_libwinapi_ntdll_a..dykebs0092
ed960 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516160773..0.....0.....10
ed980 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..703.......`.d.............
ed9a0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
ed9c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
ed9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
eda00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
eda20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
eda40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
eda60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
eda80 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
edaa0 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
edac0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b 03 52 74 6c 46 ............................RtlF
edae0 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 02 00 00 00 08 00 00 00 04 00 lushNonVolatileMemory...........
edb00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
edb20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
edb40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
edb60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
edb80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
edba0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
edbc0 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 46 6c 75 73 68 4e 6f ....>.................RtlFlushNo
edbe0 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e 6f nVolatileMemory.__imp_RtlFlushNo
edc00 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 nVolatileMemory._head_C__Users_P
edc20 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
edc40 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 32 32 2e 6f 2f ibwinapi_ntdll_a..dykebs00922.o/
edc60 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
edc80 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..661.......`.d.................
edca0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
edcc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
edce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
edd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
edd20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
edd40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
edd60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
edd80 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
edda0 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
eddc0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 03 52 74 6c 46 6c 73 46 72 ........................RtlFlsFr
edde0 65 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ee..............................
ede00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
ede20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
ede40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
ede60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
ede80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
edea0 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 ................................
edec0 02 00 61 00 00 00 52 74 6c 46 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 73 46 72 65 ..a...RtlFlsFree.__imp_RtlFlsFre
edee0 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
edf00 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
edf20 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00921.o/..1516160773..
edf40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..663.......`.
edf60 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
edf80 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
edfa0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
edfc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
edfe0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
ee000 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
ee020 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
ee040 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
ee060 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
ee080 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
ee0a0 00 00 00 00 00 00 00 00 99 03 52 74 6c 46 6c 73 41 6c 6c 6f 63 00 00 00 02 00 00 00 08 00 00 00 ..........RtlFlsAlloc...........
ee0c0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
ee0e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
ee100 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
ee120 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
ee140 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
ee160 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 ................................
ee180 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 52 74 6c 46 6c 73 41 6c ......".............c...RtlFlsAl
ee1a0 6c 6f 63 00 5f 5f 69 6d 70 5f 52 74 6c 46 6c 73 41 6c 6c 6f 63 00 5f 68 65 61 64 5f 43 5f 5f 55 loc.__imp_RtlFlsAlloc._head_C__U
ee1c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
ee1e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
ee200 39 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 920.o/..1516160773..0.....0.....
ee220 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..675.......`.d...........
ee240 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
ee260 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
ee280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
ee2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
ee2c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
ee2e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
ee300 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
ee320 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
ee340 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
ee360 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 03 52 74 .%............................Rt
ee380 6c 46 69 72 73 74 46 72 65 65 41 63 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 lFirstFreeAce...................
ee3a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
ee3c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
ee3e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
ee400 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
ee420 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
ee440 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
ee460 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 52 74 6c 46 69 72 73 74 46 72 65 65 41 63 65 00 ............k...RtlFirstFreeAce.
ee480 5f 5f 69 6d 70 5f 52 74 6c 46 69 72 73 74 46 72 65 65 41 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 __imp_RtlFirstFreeAce._head_C__U
ee4a0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
ee4c0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
ee4e0 39 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 919.o/..1516160773..0.....0.....
ee500 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..685.......`.d...........
ee520 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
ee540 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
ee560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
ee580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
ee5a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
ee5c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
ee5e0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
ee600 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
ee620 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
ee640 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 03 52 74 .%............................Rt
ee660 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 lFirstEntrySList................
ee680 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
ee6a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
ee6c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
ee6e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
ee700 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
ee720 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
ee740 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 46 69 72 73 74 45 6e 74 72 ..0.............q...RtlFirstEntr
ee760 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 00 ySList.__imp_RtlFirstEntrySList.
ee780 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
ee7a0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
ee7c0 00 0a 64 79 6b 65 62 73 30 30 39 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00918.o/..1516160773..0.
ee7e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..699.......`.d.
ee800 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
ee820 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
ee840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
ee860 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
ee880 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
ee8a0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
ee8c0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
ee8e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
ee900 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
ee920 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
ee940 00 00 00 00 00 00 96 03 52 74 6c 46 69 6e 64 55 6e 69 63 6f 64 65 53 75 62 73 74 72 69 6e 67 00 ........RtlFindUnicodeSubstring.
ee960 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
ee980 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
ee9a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
ee9c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
ee9e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
eea00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
eea20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 ................:.............{.
eea40 00 00 52 74 6c 46 69 6e 64 55 6e 69 63 6f 64 65 53 75 62 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f ..RtlFindUnicodeSubstring.__imp_
eea60 52 74 6c 46 69 6e 64 55 6e 69 63 6f 64 65 53 75 62 73 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f RtlFindUnicodeSubstring._head_C_
eea80 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
eeaa0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
eeac0 30 30 39 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00917.o/..1516160773..0.....0...
eeae0 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..697.......`.d.........
eeb00 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
eeb20 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
eeb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
eeb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
eeb80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
eeba0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
eebc0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
eebe0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
eec00 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
eec20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 03 ...%............................
eec40 52 74 6c 46 69 6e 64 53 65 74 42 69 74 73 41 6e 64 43 6c 65 61 72 00 00 00 00 02 00 00 00 08 00 RtlFindSetBitsAndClear..........
eec60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
eec80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
eeca0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
eecc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
eece0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
eed00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
eed20 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 46 69 6e ........8.............y...RtlFin
eed40 64 53 65 74 42 69 74 73 41 6e 64 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 53 65 dSetBitsAndClear.__imp_RtlFindSe
eed60 74 42 69 74 73 41 6e 64 43 6c 65 61 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 tBitsAndClear._head_C__Users_Pet
eed80 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
eeda0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 31 36 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00916.o/..
eedc0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
eede0 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 673.......`.d...................
eee00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
eee20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
eee40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
eee60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
eee80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
eeea0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
eeec0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
eeee0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
eef00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
eef20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 94 03 52 74 6c 46 69 6e 64 53 65 74 ......................RtlFindSet
eef40 42 69 74 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Bits............................
eef60 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
eef80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
eefa0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
eefc0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
eefe0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
ef000 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
ef020 00 00 02 00 69 00 00 00 52 74 6c 46 69 6e 64 53 65 74 42 69 74 73 00 5f 5f 69 6d 70 5f 52 74 6c ....i...RtlFindSetBits.__imp_Rtl
ef040 46 69 6e 64 53 65 74 42 69 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 FindSetBits._head_C__Users_Peter
ef060 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
ef080 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 31 35 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00915.o/..15
ef0a0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160773..0.....0.....100666..70
ef0c0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
ef0e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
ef100 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
ef120 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
ef140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ef160 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
ef180 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
ef1a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
ef1c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
ef1e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
ef200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 93 03 52 74 6c 46 69 6e 64 4e 65 78 74 46 ....................RtlFindNextF
ef220 6f 72 77 61 72 64 52 75 6e 43 6c 65 61 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 orwardRunClear..................
ef240 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
ef260 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
ef280 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
ef2a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
ef2c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
ef2e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
ef300 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 46 69 6e 64 4e 65 78 74 46 6f 72 @.................RtlFindNextFor
ef320 77 61 72 64 52 75 6e 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 4e 65 78 74 46 6f wardRunClear.__imp_RtlFindNextFo
ef340 72 77 61 72 64 52 75 6e 43 6c 65 61 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 rwardRunClear._head_C__Users_Pet
ef360 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
ef380 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 31 34 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00914.o/..
ef3a0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
ef3c0 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 703.......`.d...................
ef3e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
ef400 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
ef420 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
ef440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
ef460 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
ef480 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
ef4a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
ef4c0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
ef4e0 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
ef500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 92 03 52 74 6c 46 69 6e 64 4d 6f 73 ......................RtlFindMos
ef520 74 53 69 67 6e 69 66 69 63 61 6e 74 42 69 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tSignificantBit.................
ef540 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
ef560 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
ef580 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
ef5a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
ef5c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
ef5e0 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
ef600 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 46 69 6e 64 4d 6f 73 74 53 69 67 6e 69 ................RtlFindMostSigni
ef620 66 69 63 61 6e 74 42 69 74 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 4d 6f 73 74 53 69 67 6e 69 ficantBit.__imp_RtlFindMostSigni
ef640 66 69 63 61 6e 74 42 69 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ficantBit._head_C__Users_Peter_C
ef660 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
ef680 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 31 33 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00913.o/..1516
ef6a0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 160773..0.....0.....100666..673.
ef6c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
ef6e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
ef700 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
ef720 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
ef740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
ef760 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
ef780 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
ef7a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
ef7c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
ef7e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
ef800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 91 03 52 74 6c 46 69 6e 64 4d 65 73 73 61 67 65 ..................RtlFindMessage
ef820 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
ef840 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
ef860 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
ef880 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
ef8a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
ef8c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
ef8e0 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................(.............
ef900 69 00 00 00 52 74 6c 46 69 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 i...RtlFindMessage.__imp_RtlFind
ef920 4d 65 73 73 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 Message._head_C__Users_Peter_Cod
ef940 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
ef960 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00912.o/..151616
ef980 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 0773..0.....0.....100666..697...
ef9a0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
ef9c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
ef9e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
efa00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
efa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
efa40 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
efa60 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
efa80 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
efaa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
efac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
efae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 03 52 74 6c 46 69 6e 64 4c 6f 6e 67 65 73 74 52 75 ................RtlFindLongestRu
efb00 6e 43 6c 65 61 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 nClear..........................
efb20 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
efb40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
efb60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
efb80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
efba0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
efbc0 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
efbe0 00 00 00 00 02 00 79 00 00 00 52 74 6c 46 69 6e 64 4c 6f 6e 67 65 73 74 52 75 6e 43 6c 65 61 72 ......y...RtlFindLongestRunClear
efc00 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 4c 6f 6e 67 65 73 74 52 75 6e 43 6c 65 61 72 00 5f 68 .__imp_RtlFindLongestRunClear._h
efc20 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
efc40 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
efc60 64 79 6b 65 62 73 30 30 39 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00911.o/..1516160773..0...
efc80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..709.......`.d...
efca0 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
efcc0 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
efce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
efd00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
efd20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
efd40 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
efd60 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
efd80 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
efda0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
efdc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
efde0 00 00 00 00 8f 03 52 74 6c 46 69 6e 64 4c 65 61 73 74 53 69 67 6e 69 66 69 63 61 6e 74 42 69 74 ......RtlFindLeastSignificantBit
efe00 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
efe20 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
efe40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
efe60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
efe80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
efea0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
efec0 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
efee0 81 00 00 00 52 74 6c 46 69 6e 64 4c 65 61 73 74 53 69 67 6e 69 66 69 63 61 6e 74 42 69 74 00 5f ....RtlFindLeastSignificantBit._
eff00 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 4c 65 61 73 74 53 69 67 6e 69 66 69 63 61 6e 74 42 69 74 00 _imp_RtlFindLeastSignificantBit.
eff20 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
eff40 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
eff60 00 0a 64 79 6b 65 62 73 30 30 39 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00910.o/..1516160773..0.
eff80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..711.......`.d.
effa0 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
effc0 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
effe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
f0000 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
f0020 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
f0040 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
f0060 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
f0080 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
f00a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
f00c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
f00e0 00 00 00 00 00 00 8e 03 52 74 6c 46 69 6e 64 4c 61 73 74 42 61 63 6b 77 61 72 64 52 75 6e 43 6c ........RtlFindLastBackwardRunCl
f0100 65 61 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ear.............................
f0120 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
f0140 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
f0160 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
f0180 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
f01a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
f01c0 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
f01e0 02 00 83 00 00 00 52 74 6c 46 69 6e 64 4c 61 73 74 42 61 63 6b 77 61 72 64 52 75 6e 43 6c 65 61 ......RtlFindLastBackwardRunClea
f0200 72 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 4c 61 73 74 42 61 63 6b 77 61 72 64 52 75 6e 43 6c r.__imp_RtlFindLastBackwardRunCl
f0220 65 61 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ear._head_C__Users_Peter_Code_wi
f0240 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
f0260 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00909.o/..1516160773
f0280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 ..0.....0.....100666..713.......
f02a0 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
f02c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
f02e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
f0300 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
f0320 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
f0340 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
f0360 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
f0380 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
f03a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
f03c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
f03e0 00 00 00 00 00 00 00 00 00 00 8d 03 52 74 6c 46 69 6e 64 45 78 70 6f 72 74 65 64 52 6f 75 74 69 ............RtlFindExportedRouti
f0400 6e 65 42 79 4e 61 6d 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 neByName........................
f0420 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
f0440 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
f0460 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
f0480 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
f04a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
f04c0 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 ......!.................D.......
f04e0 00 00 00 00 02 00 85 00 00 00 52 74 6c 46 69 6e 64 45 78 70 6f 72 74 65 64 52 6f 75 74 69 6e 65 ..........RtlFindExportedRoutine
f0500 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 45 78 70 6f 72 74 65 64 52 6f 75 74 ByName.__imp_RtlFindExportedRout
f0520 69 6e 65 42 79 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ineByName._head_C__Users_Peter_C
f0540 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
f0560 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 30 38 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00908.o/..1516
f0580 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 160773..0.....0.....100666..715.
f05a0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
f05c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
f05e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
f0600 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
f0620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
f0640 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
f0660 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
f0680 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
f06a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
f06c0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
f06e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 03 52 74 6c 46 69 6e 64 43 6c 6f 73 65 73 74 ..................RtlFindClosest
f0700 45 6e 63 6f 64 61 62 6c 65 4c 65 6e 67 74 68 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 EncodableLength.................
f0720 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
f0740 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
f0760 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
f0780 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
f07a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
f07c0 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 ............".................F.
f07e0 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 52 74 6c 46 69 6e 64 43 6c 6f 73 65 73 74 45 6e ................RtlFindClosestEn
f0800 63 6f 64 61 62 6c 65 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 43 6c 6f 73 65 codableLength.__imp_RtlFindClose
f0820 73 74 45 6e 63 6f 64 61 62 6c 65 4c 65 6e 67 74 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 stEncodableLength._head_C__Users
f0840 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
f0860 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 30 37 2e _libwinapi_ntdll_a..dykebs00907.
f0880 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
f08a0 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..677.......`.d...............
f08c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
f08e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
f0900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
f0920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
f0940 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
f0960 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
f0980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
f09a0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
f09c0 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
f09e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 03 52 74 6c 46 69 6e ..........................RtlFin
f0a00 64 43 6c 65 61 72 52 75 6e 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 dClearRuns......................
f0a20 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
f0a40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
f0a60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
f0a80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
f0aa0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
f0ac0 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
f0ae0 00 00 00 00 00 00 02 00 6d 00 00 00 52 74 6c 46 69 6e 64 43 6c 65 61 72 52 75 6e 73 00 5f 5f 69 ........m...RtlFindClearRuns.__i
f0b00 6d 70 5f 52 74 6c 46 69 6e 64 43 6c 65 61 72 52 75 6e 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 mp_RtlFindClearRuns._head_C__Use
f0b20 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
f0b40 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 30 ib_libwinapi_ntdll_a..dykebs0090
f0b60 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516160773..0.....0.....10
f0b80 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..697.......`.d.............
f0ba0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
f0bc0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
f0be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
f0c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
f0c20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
f0c40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
f0c60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
f0c80 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
f0ca0 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
f0cc0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a 03 52 74 6c 46 ............................RtlF
f0ce0 69 6e 64 43 6c 65 61 72 42 69 74 73 41 6e 64 53 65 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 indClearBitsAndSet..............
f0d00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
f0d20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
f0d40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
f0d60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
f0d80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
f0da0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
f0dc0 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 46 69 6e 64 43 6c 65 ....8.............y...RtlFindCle
f0de0 61 72 42 69 74 73 41 6e 64 53 65 74 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 43 6c 65 61 72 42 arBitsAndSet.__imp_RtlFindClearB
f0e00 69 74 73 41 6e 64 53 65 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 itsAndSet._head_C__Users_Peter_C
f0e20 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
f0e40 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 30 35 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00905.o/..1516
f0e60 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 160773..0.....0.....100666..677.
f0e80 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
f0ea0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
f0ec0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
f0ee0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
f0f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
f0f20 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
f0f40 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
f0f60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
f0f80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
f0fa0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
f0fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 89 03 52 74 6c 46 69 6e 64 43 6c 65 61 72 42 69 ..................RtlFindClearBi
f0fe0 74 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ts..............................
f1000 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
f1020 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
f1040 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
f1060 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
f1080 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
f10a0 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
f10c0 6d 00 00 00 52 74 6c 46 69 6e 64 43 6c 65 61 72 42 69 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 m...RtlFindClearBits.__imp_RtlFi
f10e0 6e 64 43 6c 65 61 72 42 69 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ndClearBits._head_C__Users_Peter
f1100 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
f1120 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 30 34 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00904.o/..15
f1140 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160773..0.....0.....100666..70
f1160 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
f1180 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
f11a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
f11c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
f11e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
f1200 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
f1220 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
f1240 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
f1260 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
f1280 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
f12a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 03 52 74 6c 46 69 6e 64 43 68 61 72 49 ....................RtlFindCharI
f12c0 6e 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 nUnicodeString..................
f12e0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
f1300 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
f1320 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
f1340 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
f1360 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
f1380 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
f13a0 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 46 69 6e 64 43 68 61 72 49 6e 55 @.................RtlFindCharInU
f13c0 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 43 68 61 72 49 6e nicodeString.__imp_RtlFindCharIn
f13e0 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 UnicodeString._head_C__Users_Pet
f1400 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
f1420 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 30 33 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00903.o/..
f1440 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
f1460 37 33 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 739.......`.d...................
f1480 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 .text...............,...p.......
f14a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
f14c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
f14e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
f1500 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...z.............0.
f1520 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 .idata$5............8...........
f1540 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
f1560 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
f1580 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 (...H....................%......
f15a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 03 52 74 6c 46 69 6e 64 41 63 74 ......................RtlFindAct
f15c0 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 00 02 00 00 00 ivationContextSectionString.....
f15e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
f1600 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
f1620 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
f1640 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
f1660 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
f1680 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
f16a0 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 52 74 6c 46 ..........V.................RtlF
f16c0 69 6e 64 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 65 63 74 69 6f 6e 53 74 72 69 6e indActivationContextSectionStrin
f16e0 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 g.__imp_RtlFindActivationContext
f1700 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 SectionString._head_C__Users_Pet
f1720 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
f1740 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 30 32 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00902.o/..
f1760 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
f1780 37 33 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 735.......`.d...................
f17a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 .text...............,...p.......
f17c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
f17e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
f1800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
f1820 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...z.............0.
f1840 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 .idata$5............8...........
f1860 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
f1880 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
f18a0 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 &...H....................%......
f18c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 86 03 52 74 6c 46 69 6e 64 41 63 74 ......................RtlFindAct
f18e0 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 65 63 74 69 6f 6e 47 75 69 64 00 00 00 02 00 00 00 ivationContextSectionGuid.......
f1900 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
f1920 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
f1940 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
f1960 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
f1980 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
f19a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
f19c0 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 52 74 6c 46 ..........R.................RtlF
f19e0 69 6e 64 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 65 63 74 69 6f 6e 47 75 69 64 00 indActivationContextSectionGuid.
f1a00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6e 64 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 65 __imp_RtlFindActivationContextSe
f1a20 63 74 69 6f 6e 47 75 69 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ctionGuid._head_C__Users_Peter_C
f1a40 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
f1a60 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 30 31 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00901.o/..1516
f1a80 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 160773..0.....0.....100666..677.
f1aa0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
f1ac0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
f1ae0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
f1b00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
f1b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
f1b40 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
f1b60 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
f1b80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
f1ba0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
f1bc0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
f1be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 85 03 52 74 6c 46 69 6e 64 41 63 65 42 79 54 79 ..................RtlFindAceByTy
f1c00 70 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 pe..............................
f1c20 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
f1c40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
f1c60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
f1c80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
f1ca0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
f1cc0 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
f1ce0 6d 00 00 00 52 74 6c 46 69 6e 64 41 63 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 m...RtlFindAceByType.__imp_RtlFi
f1d00 6e 64 41 63 65 42 79 54 79 70 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ndAceByType._head_C__Users_Peter
f1d20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
f1d40 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 39 30 30 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00900.o/..15
f1d60 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160773..0.....0.....100666..66
f1d80 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
f1da0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
f1dc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
f1de0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
f1e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
f1e20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
f1e40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
f1e60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
f1e80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
f1ea0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
f1ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 03 52 74 6c 46 69 6c 6c 4d 65 6d 6f 72 ....................RtlFillMemor
f1ee0 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 y...............................
f1f00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
f1f20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
f1f40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
f1f60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
f1f80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 ................................
f1fa0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 ................&.............g.
f1fc0 00 00 52 74 6c 46 69 6c 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 6c 6c 4d 65 6d ..RtlFillMemory.__imp_RtlFillMem
f1fe0 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ory._head_C__Users_Peter_Code_wi
f2000 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
f2020 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00899.o/..1516160773
f2040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 ..0.....0.....100666..677.......
f2060 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
f2080 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
f20a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
f20c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
f20e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
f2100 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
f2120 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
f2140 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
f2160 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
f2180 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
f21a0 00 00 00 00 00 00 00 00 00 00 83 03 52 74 6c 45 78 74 72 61 63 74 42 69 74 4d 61 70 00 00 02 00 ............RtlExtractBitMap....
f21c0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
f21e0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
f2200 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
f2220 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
f2240 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
f2260 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
f2280 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 52 74 ............,.............m...Rt
f22a0 6c 45 78 74 72 61 63 74 42 69 74 4d 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 45 78 74 72 61 63 74 42 lExtractBitMap.__imp_RtlExtractB
f22c0 69 74 4d 61 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f itMap._head_C__Users_Peter_Code_
f22e0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
f2300 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00898.o/..15161607
f2320 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 73..0.....0.....100666..687.....
f2340 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
f2360 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
f2380 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
f23a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
f23c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
f23e0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
f2400 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
f2420 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
f2440 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
f2460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
f2480 00 00 00 00 00 00 00 00 00 00 00 00 82 03 52 74 6c 45 78 74 65 6e 64 4d 65 6d 6f 72 79 5a 6f 6e ..............RtlExtendMemoryZon
f24a0 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 e...............................
f24c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
f24e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
f2500 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
f2520 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
f2540 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
f2560 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
f2580 73 00 00 00 52 74 6c 45 78 74 65 6e 64 4d 65 6d 6f 72 79 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 52 74 s...RtlExtendMemoryZone.__imp_Rt
f25a0 6c 45 78 74 65 6e 64 4d 65 6d 6f 72 79 5a 6f 6e 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 lExtendMemoryZone._head_C__Users
f25c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
f25e0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 39 37 2e _libwinapi_ntdll_a..dykebs00897.
f2600 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
f2620 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..715.......`.d...............
f2640 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
f2660 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
f2680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
f26a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
f26c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
f26e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
f2700 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
f2720 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
f2740 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
f2760 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 03 52 74 6c 45 78 74 ..........................RtlExt
f2780 65 6e 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 02 00 00 00 08 00 00 00 endMemoryBlockLookaside.........
f27a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
f27c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
f27e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
f2800 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
f2820 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
f2840 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
f2860 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 52 74 6c 45 78 74 65 6e ......F.................RtlExten
f2880 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 45 dMemoryBlockLookaside.__imp_RtlE
f28a0 78 74 65 6e 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 5f 68 65 61 64 5f xtendMemoryBlockLookaside._head_
f28c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
f28e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
f2900 62 73 30 30 38 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00896.o/..1516160773..0.....0.
f2920 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..709.......`.d.......
f2940 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
f2960 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
f2980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
f29a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f29c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
f29e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
f2a00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
f2a20 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
f2a40 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
f2a60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
f2a80 80 03 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 00 00 00 ..RtlExtendCorrelationVector....
f2aa0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
f2ac0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
f2ae0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
f2b00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
f2b20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
f2b40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
f2b60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 ..............@.................
f2b80 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 RtlExtendCorrelationVector.__imp
f2ba0 5f 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 68 65 61 _RtlExtendCorrelationVector._hea
f2bc0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
f2be0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
f2c00 6b 65 62 73 30 30 38 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00895.o/..1516160773..0.....
f2c20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..685.......`.d.....
f2c40 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
f2c60 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
f2c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
f2ca0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
f2cc0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
f2ce0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
f2d00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
f2d20 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
f2d40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
f2d60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
f2d80 00 00 7f 03 52 74 6c 45 78 70 61 6e 64 48 61 73 68 54 61 62 6c 65 00 00 00 00 02 00 00 00 08 00 ....RtlExpandHashTable..........
f2da0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
f2dc0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
f2de0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
f2e00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
f2e20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
f2e40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
f2e60 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 45 78 70 ........0.............q...RtlExp
f2e80 61 6e 64 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 45 78 70 61 6e 64 48 61 73 68 andHashTable.__imp_RtlExpandHash
f2ea0 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Table._head_C__Users_Peter_Code_
f2ec0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
f2ee0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00894.o/..15161607
f2f00 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 73..0.....0.....100666..715.....
f2f20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
f2f40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
f2f60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
f2f80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
f2fa0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
f2fc0 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
f2fe0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
f3000 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
f3020 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 ......0..idata$6............H...
f3040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
f3060 00 00 00 00 00 00 00 00 00 00 00 00 7e 03 52 74 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 ............~.RtlExpandEnvironme
f3080 6e 74 53 74 72 69 6e 67 73 5f 55 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ntStrings_U.....................
f30a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
f30c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
f30e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
f3100 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
f3120 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
f3140 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
f3160 00 00 00 00 00 00 02 00 87 00 00 00 52 74 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 ............RtlExpandEnvironment
f3180 53 74 72 69 6e 67 73 5f 55 00 5f 5f 69 6d 70 5f 52 74 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e Strings_U.__imp_RtlExpandEnviron
f31a0 6d 65 6e 74 53 74 72 69 6e 67 73 5f 55 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 mentStrings_U._head_C__Users_Pet
f31c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
f31e0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 39 33 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00893.o/..
f3200 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
f3220 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 711.......`.d...................
f3240 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
f3260 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
f3280 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
f32a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
f32c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
f32e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
f3300 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
f3320 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
f3340 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
f3360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 03 52 74 6c 45 78 70 61 6e 64 45 ....................}.RtlExpandE
f3380 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 nvironmentStrings...............
f33a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
f33c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
f33e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
f3400 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
f3420 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
f3440 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
f3460 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 45 78 70 61 6e 64 45 6e 76 ..B.................RtlExpandEnv
f3480 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 74 6c 45 78 70 61 6e 64 45 ironmentStrings.__imp_RtlExpandE
f34a0 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 nvironmentStrings._head_C__Users
f34c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
f34e0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 39 32 2e _libwinapi_ntdll_a..dykebs00892.
f3500 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
f3520 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..679.......`.d...............
f3540 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
f3560 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
f3580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
f35a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
f35c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
f35e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
f3600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
f3620 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
f3640 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
f3660 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c 03 52 74 6c 45 78 69 ........................|.RtlExi
f3680 74 55 73 65 72 54 68 72 65 61 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tUserThread.....................
f36a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
f36c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
f36e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
f3700 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
f3720 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
f3740 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
f3760 00 00 00 00 00 00 02 00 6f 00 00 00 52 74 6c 45 78 69 74 55 73 65 72 54 68 72 65 61 64 00 5f 5f ........o...RtlExitUserThread.__
f3780 69 6d 70 5f 52 74 6c 45 78 69 74 55 73 65 72 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 imp_RtlExitUserThread._head_C__U
f37a0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
f37c0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
f37e0 38 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 891.o/..1516160773..0.....0.....
f3800 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..685.......`.d...........
f3820 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
f3840 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
f3860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
f3880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
f38a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
f38c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
f38e0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
f3900 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
f3920 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
f3940 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 03 52 74 .%..........................{.Rt
f3960 6c 45 78 69 74 55 73 65 72 50 72 6f 63 65 73 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 lExitUserProcess................
f3980 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
f39a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
f39c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
f39e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
f3a00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
f3a20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
f3a40 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 45 78 69 74 55 73 65 72 50 ..0.............q...RtlExitUserP
f3a60 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6c 45 78 69 74 55 73 65 72 50 72 6f 63 65 73 73 00 rocess.__imp_RtlExitUserProcess.
f3a80 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
f3aa0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
f3ac0 00 0a 64 79 6b 65 62 73 30 30 38 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00890.o/..1516160773..0.
f3ae0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..687.......`.d.
f3b00 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
f3b20 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
f3b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
f3b60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
f3b80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
f3ba0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
f3bc0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
f3be0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
f3c00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
f3c20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
f3c40 00 00 00 00 00 00 7a 03 52 74 6c 45 78 65 63 75 74 65 55 6d 73 54 68 72 65 61 64 00 00 00 02 00 ......z.RtlExecuteUmsThread.....
f3c60 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
f3c80 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
f3ca0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
f3cc0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
f3ce0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
f3d00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
f3d20 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 ............2.............s...Rt
f3d40 6c 45 78 65 63 75 74 65 55 6d 73 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 45 78 65 63 75 lExecuteUmsThread.__imp_RtlExecu
f3d60 74 65 55 6d 73 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 teUmsThread._head_C__Users_Peter
f3d80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
f3da0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 38 39 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00889.o/..15
f3dc0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160773..0.....0.....100666..71
f3de0 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
f3e00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
f3e20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
f3e40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
f3e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
f3e80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
f3ea0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
f3ec0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
f3ee0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
f3f00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
f3f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 79 03 52 74 6c 45 74 68 65 72 6e 65 74 53 ..................y.RtlEthernetS
f3f40 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 tringToAddressW.................
f3f60 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
f3f80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
f3fa0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
f3fc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
f3fe0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
f4000 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
f4020 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 B.................RtlEthernetStr
f4040 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 ingToAddressW.__imp_RtlEthernetS
f4060 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 tringToAddressW._head_C__Users_P
f4080 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
f40a0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 38 38 2e 6f 2f ibwinapi_ntdll_a..dykebs00888.o/
f40c0 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
f40e0 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..711.......`.d.................
f4100 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
f4120 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
f4140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
f4160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
f4180 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
f41a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
f41c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
f41e0 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
f4200 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
f4220 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 03 52 74 6c 45 74 68 65 72 ......................x.RtlEther
f4240 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 00 00 02 00 00 00 08 00 00 00 04 00 netStringToAddressA.............
f4260 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
f4280 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
f42a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
f42c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
f42e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
f4300 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
f4320 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 45 74 68 65 72 6e 65 ....B.................RtlEtherne
f4340 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 tStringToAddressA.__imp_RtlEther
f4360 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 netStringToAddressA._head_C__Use
f4380 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
f43a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 38 ib_libwinapi_ntdll_a..dykebs0088
f43c0 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160773..0.....0.....10
f43e0 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..711.......`.d.............
f4400 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
f4420 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
f4440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
f4460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
f4480 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
f44a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
f44c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
f44e0 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
f4500 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
f4520 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 03 52 74 6c 45 ..........................w.RtlE
f4540 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 00 00 02 00 00 00 08 00 thernetAddressToStringW.........
f4560 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
f4580 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
f45a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
f45c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
f45e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
f4600 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
f4620 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 45 74 68 ........B.................RtlEth
f4640 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 45 ernetAddressToStringW.__imp_RtlE
f4660 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 5f 68 65 61 64 5f 43 5f thernetAddressToStringW._head_C_
f4680 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
f46a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
f46c0 30 30 38 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00886.o/..1516160773..0.....0...
f46e0 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..711.......`.d.........
f4700 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
f4720 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
f4740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
f4760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
f4780 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
f47a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
f47c0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
f47e0 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
f4800 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
f4820 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 03 ...%..........................v.
f4840 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 00 00 02 00 RtlEthernetAddressToStringA.....
f4860 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
f4880 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
f48a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
f48c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
f48e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
f4900 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
f4920 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 ............B.................Rt
f4940 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f lEthernetAddressToStringA.__imp_
f4960 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 68 65 61 RtlEthernetAddressToStringA._hea
f4980 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
f49a0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
f49c0 6b 65 62 73 30 30 38 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00885.o/..1516160773..0.....
f49e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..691.......`.d.....
f4a00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
f4a20 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
f4a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
f4a60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
f4a80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
f4aa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
f4ac0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
f4ae0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
f4b00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
f4b20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
f4b40 00 00 75 03 52 74 6c 45 72 61 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 02 00 00 00 08 00 ..u.RtlEraseUnicodeString.......
f4b60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
f4b80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
f4ba0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
f4bc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
f4be0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
f4c00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
f4c20 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 52 74 6c 45 72 61 ........6.............w...RtlEra
f4c40 73 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 45 72 61 73 65 55 6e seUnicodeString.__imp_RtlEraseUn
f4c60 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 icodeString._head_C__Users_Peter
f4c80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
f4ca0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 38 34 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00884.o/..15
f4cc0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160773..0.....0.....100666..69
f4ce0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
f4d00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
f4d20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
f4d40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
f4d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
f4d80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
f4da0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
f4dc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
f4de0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
f4e00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
f4e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 03 52 74 6c 45 71 75 61 6c 57 6e 66 43 ..................t.RtlEqualWnfC
f4e40 68 61 6e 67 65 53 74 61 6d 70 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 hangeStamps.....................
f4e60 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
f4e80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
f4ea0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
f4ec0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
f4ee0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
f4f00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
f4f20 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 45 71 75 61 6c 57 6e 66 43 68 61 6e 67 65 53 ..........{...RtlEqualWnfChangeS
f4f40 74 61 6d 70 73 00 5f 5f 69 6d 70 5f 52 74 6c 45 71 75 61 6c 57 6e 66 43 68 61 6e 67 65 53 74 61 tamps.__imp_RtlEqualWnfChangeSta
f4f60 6d 70 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 mps._head_C__Users_Peter_Code_wi
f4f80 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
f4fa0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00883.o/..1516160773
f4fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 ..0.....0.....100666..691.......
f4fe0 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
f5000 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
f5020 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
f5040 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
f5060 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
f5080 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
f50a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
f50c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
f50e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
f5100 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
f5120 00 00 00 00 00 00 00 00 00 00 73 03 52 74 6c 45 71 75 61 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e ..........s.RtlEqualUnicodeStrin
f5140 67 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 g...............................
f5160 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
f5180 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
f51a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
f51c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
f51e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
f5200 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 ................6.............w.
f5220 00 00 52 74 6c 45 71 75 61 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 ..RtlEqualUnicodeString.__imp_Rt
f5240 6c 45 71 75 61 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 lEqualUnicodeString._head_C__Use
f5260 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
f5280 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 38 ib_libwinapi_ntdll_a..dykebs0088
f52a0 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516160773..0.....0.....10
f52c0 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..673.......`.d.............
f52e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
f5300 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
f5320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
f5340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
f5360 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
f5380 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
f53a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
f53c0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
f53e0 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
f5400 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 72 03 52 74 6c 45 ..........................r.RtlE
f5420 71 75 61 6c 53 74 72 69 6e 67 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 qualString......................
f5440 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
f5460 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
f5480 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
f54a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
f54c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
f54e0 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
f5500 00 00 00 00 00 00 00 00 02 00 69 00 00 00 52 74 6c 45 71 75 61 6c 53 74 72 69 6e 67 00 5f 5f 69 ..........i...RtlEqualString.__i
f5520 6d 70 5f 52 74 6c 45 71 75 61 6c 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 mp_RtlEqualString._head_C__Users
f5540 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
f5560 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 38 31 2e _libwinapi_ntdll_a..dykebs00881.
f5580 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
f55a0 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..663.......`.d...............
f55c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
f55e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
f5600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
f5620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
f5640 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
f5660 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
f5680 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
f56a0 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
f56c0 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
f56e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 03 52 74 6c 45 71 75 ........................q.RtlEqu
f5700 61 6c 53 69 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 alSid...........................
f5720 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
f5740 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
f5760 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
f5780 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
f57a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
f57c0 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 ......................".........
f57e0 00 00 02 00 63 00 00 00 52 74 6c 45 71 75 61 6c 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 45 71 75 ....c...RtlEqualSid.__imp_RtlEqu
f5800 61 6c 53 69 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f alSid._head_C__Users_Peter_Code_
f5820 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
f5840 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00880.o/..15161607
f5860 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 73..0.....0.....100666..679.....
f5880 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
f58a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
f58c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
f58e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
f5900 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
f5920 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
f5940 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
f5960 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
f5980 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
f59a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
f59c0 00 00 00 00 00 00 00 00 00 00 00 00 70 03 52 74 6c 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 ............p.RtlEqualPrefixSid.
f59e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
f5a00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
f5a20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
f5a40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
f5a60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
f5a80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
f5aa0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 ............................o...
f5ac0 52 74 6c 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 45 71 75 61 6c RtlEqualPrefixSid.__imp_RtlEqual
f5ae0 50 72 65 66 69 78 53 69 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 PrefixSid._head_C__Users_Peter_C
f5b00 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
f5b20 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 37 39 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00879.o/..1516
f5b40 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 160773..0.....0.....100666..665.
f5b60 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
f5b80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
f5ba0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
f5bc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
f5be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
f5c00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
f5c20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
f5c40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
f5c60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
f5c80 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
f5ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 03 52 74 6c 45 71 75 61 6c 4c 75 69 64 00 00 ................o.RtlEqualLuid..
f5cc0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
f5ce0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
f5d00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
f5d20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
f5d40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
f5d60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 ................................
f5d80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 ..............$.............e...
f5da0 52 74 6c 45 71 75 61 6c 4c 75 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 45 71 75 61 6c 4c 75 69 64 00 RtlEqualLuid.__imp_RtlEqualLuid.
f5dc0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
f5de0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
f5e00 00 0a 64 79 6b 65 62 73 30 30 38 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00878.o/..1516160773..0.
f5e20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..685.......`.d.
f5e40 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
f5e60 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
f5e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
f5ea0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
f5ec0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
f5ee0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
f5f00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
f5f20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
f5f40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
f5f60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
f5f80 00 00 00 00 00 00 6e 03 52 74 6c 45 71 75 61 6c 44 6f 6d 61 69 6e 4e 61 6d 65 00 00 00 00 02 00 ......n.RtlEqualDomainName......
f5fa0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
f5fc0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
f5fe0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
f6000 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
f6020 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
f6040 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
f6060 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 52 74 ............0.............q...Rt
f6080 6c 45 71 75 61 6c 44 6f 6d 61 69 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 45 71 75 61 6c 44 lEqualDomainName.__imp_RtlEqualD
f60a0 6f 6d 61 69 6e 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 omainName._head_C__Users_Peter_C
f60c0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
f60e0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 37 37 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00877.o/..1516
f6100 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 160773..0.....0.....100666..689.
f6120 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
f6140 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
f6160 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
f6180 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
f61a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
f61c0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
f61e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
f6200 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
f6220 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
f6240 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
f6260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6d 03 52 74 6c 45 71 75 61 6c 43 6f 6d 70 75 74 ................m.RtlEqualComput
f6280 65 72 4e 61 6d 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 erName..........................
f62a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
f62c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
f62e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
f6300 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
f6320 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
f6340 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
f6360 00 00 02 00 75 00 00 00 52 74 6c 45 71 75 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f 5f 69 ....u...RtlEqualComputerName.__i
f6380 6d 70 5f 52 74 6c 45 71 75 61 6c 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f mp_RtlEqualComputerName._head_C_
f63a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
f63c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
f63e0 30 30 38 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00876.o/..1516160773..0.....0...
f6400 20 20 31 30 30 36 36 36 20 20 37 35 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a0 01 ..100666..757.......`.d.........
f6420 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
f6440 00 00 78 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..x.............0`.data.........
f6460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
f6480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
f64a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 82 01 00 00 00 00 0..idata$7............4.........
f64c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
f64e0 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
f6500 00 00 08 00 00 00 40 01 00 00 96 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
f6520 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
f6540 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 03 ...%..........................l.
f6560 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 57 69 74 68 6f 75 74 53 RtlEnumerateGenericTableWithoutS
f6580 70 6c 61 79 69 6e 67 41 76 6c 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 playingAvl......................
f65a0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
f65c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
f65e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
f6600 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
f6620 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
f6640 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 60 00 00 00 ........../.................`...
f6660 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 ..............RtlEnumerateGeneri
f6680 63 54 61 62 6c 65 57 69 74 68 6f 75 74 53 70 6c 61 79 69 6e 67 41 76 6c 00 5f 5f 69 6d 70 5f 52 cTableWithoutSplayingAvl.__imp_R
f66a0 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 57 69 74 68 6f 75 74 53 70 tlEnumerateGenericTableWithoutSp
f66c0 6c 61 79 69 6e 67 41 76 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 layingAvl._head_C__Users_Peter_C
f66e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
f6700 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 37 35 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00875.o/..1516
f6720 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 37 20 160773..0.....0.....100666..747.
f6740 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
f6760 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 t...............,...t...........
f6780 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
f67a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
f67c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
f67e0 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...~.............0..ida
f6800 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
f6820 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 ..0..idata$4............@.......
f6840 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 ..........0..idata$6........*...
f6860 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
f6880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 03 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 ................k.RtlEnumerateGe
f68a0 6e 65 72 69 63 54 61 62 6c 65 57 69 74 68 6f 75 74 53 70 6c 61 79 69 6e 67 00 00 00 02 00 00 00 nericTableWithoutSplaying.......
f68c0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
f68e0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
f6900 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
f6920 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
f6940 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
f6960 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
f6980 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 00 00 00 00 02 00 9b 00 00 00 52 74 6c 45 ..........Z.................RtlE
f69a0 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 57 69 74 68 6f 75 74 53 70 6c 61 79 numerateGenericTableWithoutSplay
f69c0 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 ing.__imp_RtlEnumerateGenericTab
f69e0 6c 65 57 69 74 68 6f 75 74 53 70 6c 61 79 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 leWithoutSplaying._head_C__Users
f6a00 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
f6a20 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 37 34 2e _libwinapi_ntdll_a..dykebs00874.
f6a40 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
f6a60 36 36 20 20 37 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 66..745.......`.d...............
f6a80 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 .....text...............,...t...
f6aa0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
f6ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
f6ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
f6b00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...~...........
f6b20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 ..0..idata$5............8.......
f6b40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
f6b60 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
f6b80 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....*...H....................%..
f6ba0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 03 52 74 6c 45 6e 75 ........................j.RtlEnu
f6bc0 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 4c 69 6b 65 41 44 69 72 65 63 74 6f 72 79 merateGenericTableLikeADirectory
f6be0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
f6c00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
f6c20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
f6c40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
f6c60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
f6c80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
f6ca0 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 +.................X.............
f6cc0 99 00 00 00 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 4c 69 6b 65 ....RtlEnumerateGenericTableLike
f6ce0 41 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e ADirectory.__imp_RtlEnumerateGen
f6d00 65 72 69 63 54 61 62 6c 65 4c 69 6b 65 41 44 69 72 65 63 74 6f 72 79 00 5f 68 65 61 64 5f 43 5f ericTableLikeADirectory._head_C_
f6d20 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
f6d40 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
f6d60 30 30 38 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00873.o/..1516160773..0.....0...
f6d80 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..711.......`.d.........
f6da0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
f6dc0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
f6de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
f6e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
f6e20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
f6e40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
f6e60 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
f6e80 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
f6ea0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
f6ec0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 03 ...%..........................i.
f6ee0 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 00 00 02 00 RtlEnumerateGenericTableAvl.....
f6f00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
f6f20 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
f6f40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
f6f60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
f6f80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
f6fa0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
f6fc0 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 ............B.................Rt
f6fe0 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 5f 5f 69 6d 70 5f lEnumerateGenericTableAvl.__imp_
f7000 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 00 5f 68 65 61 RtlEnumerateGenericTableAvl._hea
f7020 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
f7040 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
f7060 6b 65 62 73 30 30 38 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00872.o/..1516160773..0.....
f7080 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..701.......`.d.....
f70a0 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
f70c0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
f70e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
f7100 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
f7120 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
f7140 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
f7160 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
f7180 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
f71a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
f71c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
f71e0 00 00 68 03 52 74 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 00 00 02 00 ..h.RtlEnumerateGenericTable....
f7200 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
f7220 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
f7240 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
f7260 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
f7280 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
f72a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
f72c0 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 ............<.............}...Rt
f72e0 6c 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c lEnumerateGenericTable.__imp_Rtl
f7300 45 6e 75 6d 65 72 61 74 65 47 65 6e 65 72 69 63 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 EnumerateGenericTable._head_C__U
f7320 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
f7340 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
f7360 38 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 871.o/..1516160773..0.....0.....
f7380 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..709.......`.d...........
f73a0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
f73c0 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
f73e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
f7400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
f7420 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
f7440 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
f7460 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
f7480 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
f74a0 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
f74c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 67 03 52 74 .%..........................g.Rt
f74e0 6c 45 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 00 00 00 02 00 00 00 lEnumerateEntryHashTable........
f7500 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
f7520 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
f7540 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
f7560 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
f7580 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
f75a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 ................................
f75c0 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 45 ..........@.................RtlE
f75e0 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c numerateEntryHashTable.__imp_Rtl
f7600 45 6e 75 6d 65 72 61 74 65 45 6e 74 72 79 48 61 73 68 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f EnumerateEntryHashTable._head_C_
f7620 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
f7640 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
f7660 30 30 38 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00870.o/..1516160773..0.....0...
f7680 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..687.......`.d.........
f76a0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
f76c0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
f76e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
f7700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
f7720 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
f7740 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
f7760 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
f7780 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
f77a0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
f77c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 03 ...%..........................f.
f77e0 52 74 6c 45 6e 75 6d 50 72 6f 63 65 73 73 48 65 61 70 73 00 00 00 02 00 00 00 08 00 00 00 04 00 RtlEnumProcessHeaps.............
f7800 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
f7820 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
f7840 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
f7860 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
f7880 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
f78a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
f78c0 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 6c 45 6e 75 6d 50 72 6f ....2.............s...RtlEnumPro
f78e0 63 65 73 73 48 65 61 70 73 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 75 6d 50 72 6f 63 65 73 73 48 65 cessHeaps.__imp_RtlEnumProcessHe
f7900 61 70 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 aps._head_C__Users_Peter_Code_wi
f7920 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
f7940 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00869.o/..1516160773
f7960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 ..0.....0.....100666..703.......
f7980 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
f79a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
f79c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
f79e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
f7a00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
f7a20 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
f7a40 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
f7a60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
f7a80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
f7aa0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
f7ac0 00 00 00 00 00 00 00 00 00 00 65 03 52 74 6c 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e ..........e.RtlEnterUmsSchedulin
f7ae0 67 4d 6f 64 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 gMode...........................
f7b00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
f7b20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
f7b40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
f7b60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
f7b80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
f7ba0 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
f7bc0 02 00 7f 00 00 00 52 74 6c 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 ......RtlEnterUmsSchedulingMode.
f7be0 5f 5f 69 6d 70 5f 52 74 6c 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 __imp_RtlEnterUmsSchedulingMode.
f7c00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
f7c20 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
f7c40 00 0a 64 79 6b 65 62 73 30 30 38 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00868.o/..1516160773..0.
f7c60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..699.......`.d.
f7c80 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
f7ca0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
f7cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
f7ce0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
f7d00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
f7d20 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
f7d40 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
f7d60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
f7d80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
f7da0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
f7dc0 00 00 00 00 00 00 64 03 52 74 6c 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 ......d.RtlEnterCriticalSection.
f7de0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
f7e00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
f7e20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
f7e40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
f7e60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
f7e80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
f7ea0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 ................:.............{.
f7ec0 00 00 52 74 6c 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f ..RtlEnterCriticalSection.__imp_
f7ee0 52 74 6c 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f RtlEnterCriticalSection._head_C_
f7f00 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
f7f20 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
f7f40 30 30 38 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00867.o/..1516160773..0.....0...
f7f60 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 ..100666..721.......`.d.........
f7f80 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
f7fa0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..l.............0`.data.........
f7fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
f7fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
f8000 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 0..idata$7............4...v.....
f8020 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
f8040 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
f8060 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
f8080 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........"...H.................
f80a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 63 03 ...%..........................c.
f80c0 52 74 6c 45 6e 64 57 65 61 6b 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 00 RtlEndWeakEnumerationHashTable..
f80e0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
f8100 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
f8120 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
f8140 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
f8160 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
f8180 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 ..............................#.
f81a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 ................H...............
f81c0 00 00 52 74 6c 45 6e 64 57 65 61 6b 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 ..RtlEndWeakEnumerationHashTable
f81e0 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 64 57 65 61 6b 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 .__imp_RtlEndWeakEnumerationHash
f8200 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Table._head_C__Users_Peter_Code_
f8220 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
f8240 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00866.o/..15161607
f8260 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 73..0.....0.....100666..725.....
f8280 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
f82a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...l.............0`
f82c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
f82e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
f8300 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
f8320 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...v.............0..idata$5
f8340 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
f8360 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 .idata$4............@...........
f8380 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 ......0..idata$6........$...H...
f83a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
f83c0 00 00 00 00 00 00 00 00 00 00 00 00 62 03 52 74 6c 45 6e 64 53 74 72 6f 6e 67 45 6e 75 6d 65 72 ............b.RtlEndStrongEnumer
f83e0 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ationHashTable..................
f8400 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
f8420 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
f8440 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
f8460 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
f8480 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
f84a0 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 ............%.................L.
f84c0 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 52 74 6c 45 6e 64 53 74 72 6f 6e 67 45 6e 75 6d ................RtlEndStrongEnum
f84e0 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 64 53 74 72 erationHashTable.__imp_RtlEndStr
f8500 6f 6e 67 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f ongEnumerationHashTable._head_C_
f8520 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
f8540 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
f8560 30 30 38 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00865.o/..1516160773..0.....0...
f8580 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..709.......`.d.........
f85a0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
f85c0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
f85e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
f8600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
f8620 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
f8640 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
f8660 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
f8680 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
f86a0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
f86c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 03 ...%..........................a.
f86e0 52 74 6c 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 00 00 00 02 00 RtlEndEnumerationHashTable......
f8700 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
f8720 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
f8740 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
f8760 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
f8780 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
f87a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
f87c0 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 ............@.................Rt
f87e0 6c 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 lEndEnumerationHashTable.__imp_R
f8800 74 6c 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 48 61 73 68 54 61 62 6c 65 00 5f 68 65 61 64 5f tlEndEnumerationHashTable._head_
f8820 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
f8840 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
f8860 62 73 30 30 38 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00864.o/..1516160773..0.....0.
f8880 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..697.......`.d.......
f88a0 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
f88c0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
f88e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
f8900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f8920 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
f8940 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
f8960 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
f8980 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
f89a0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
f89c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
f89e0 60 03 52 74 6c 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 00 00 00 02 00 00 00 `.RtlEncodeSystemPointer........
f8a00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
f8a20 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
f8a40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
f8a60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
f8a80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
f8aa0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
f8ac0 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 45 ..........8.............y...RtlE
f8ae0 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 63 6f ncodeSystemPointer.__imp_RtlEnco
f8b00 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 deSystemPointer._head_C__Users_P
f8b20 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
f8b40 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 36 33 2e 6f 2f ibwinapi_ntdll_a..dykebs00863.o/
f8b60 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
f8b80 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..697.......`.d.................
f8ba0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
f8bc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
f8be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
f8c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
f8c20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
f8c40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
f8c60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
f8c80 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
f8ca0 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
f8cc0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f 03 52 74 6c 45 6e 63 6f 64 ......................_.RtlEncod
f8ce0 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 eRemotePointer..................
f8d00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
f8d20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
f8d40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
f8d60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
f8d80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
f8da0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
f8dc0 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 45 6e 63 6f 64 65 52 65 6d 6f 74 8.............y...RtlEncodeRemot
f8de0 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f ePointer.__imp_RtlEncodeRemotePo
f8e00 69 6e 74 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f inter._head_C__Users_Peter_Code_
f8e20 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
f8e40 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00862.o/..15161607
f8e60 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 73..0.....0.....100666..677.....
f8e80 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
f8ea0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
f8ec0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
f8ee0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
f8f00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
f8f20 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
f8f40 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
f8f60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
f8f80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
f8fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
f8fc0 00 00 00 00 00 00 00 00 00 00 00 00 5e 03 52 74 6c 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 00 ............^.RtlEncodePointer..
f8fe0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
f9000 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
f9020 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
f9040 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
f9060 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
f9080 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
f90a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 ..............,.............m...
f90c0 52 74 6c 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 63 6f 64 65 RtlEncodePointer.__imp_RtlEncode
f90e0 50 6f 69 6e 74 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 Pointer._head_C__Users_Peter_Cod
f9100 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
f9120 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00861.o/..151616
f9140 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 0773..0.....0.....100666..701...
f9160 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
f9180 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
f91a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
f91c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
f91e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
f9200 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
f9220 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
f9240 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
f9260 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
f9280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
f92a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5d 03 52 74 6c 45 6e 61 62 6c 65 54 68 72 65 61 64 50 ..............].RtlEnableThreadP
f92c0 72 6f 66 69 6c 69 6e 67 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 rofiling........................
f92e0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
f9300 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
f9320 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
f9340 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
f9360 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
f9380 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
f93a0 00 00 00 00 02 00 7d 00 00 00 52 74 6c 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 ......}...RtlEnableThreadProfili
f93c0 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e ng.__imp_RtlEnableThreadProfilin
f93e0 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 g._head_C__Users_Peter_Code_wina
f9400 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
f9420 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00860.o/..1516160773..
f9440 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..757.......`.
f9460 64 86 07 00 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
f9480 00 00 00 00 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...x.............0`.dat
f94a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
f94c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
f94e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
f9500 34 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4.................0..idata$5....
f9520 00 00 00 00 08 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
f9540 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 96 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
f9560 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
f9580 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
f95a0 00 00 00 00 00 00 00 00 5c 03 52 74 6c 45 6e 61 62 6c 65 45 61 72 6c 79 43 72 69 74 69 63 61 6c ........\.RtlEnableEarlyCritical
f95c0 53 65 63 74 69 6f 6e 45 76 65 6e 74 43 72 65 61 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 SectionEventCreation............
f95e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
f9600 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
f9620 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
f9640 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
f9660 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
f9680 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 00 00 05 00 00 00 ..................../...........
f96a0 02 00 00 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 52 74 6c 45 6e 61 62 6c ......`.................RtlEnabl
f96c0 65 45 61 72 6c 79 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 76 65 6e 74 43 72 65 61 74 69 eEarlyCriticalSectionEventCreati
f96e0 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 45 6e 61 62 6c 65 45 61 72 6c 79 43 72 69 74 69 63 61 6c 53 on.__imp_RtlEnableEarlyCriticalS
f9700 65 63 74 69 6f 6e 45 76 65 6e 74 43 72 65 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ectionEventCreation._head_C__Use
f9720 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
f9740 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 35 ib_libwinapi_ntdll_a..dykebs0085
f9760 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516160773..0.....0.....10
f9780 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..679.......`.d.............
f97a0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
f97c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
f97e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
f9800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
f9820 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
f9840 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
f9860 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
f9880 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
f98a0 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
f98c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5b 03 52 74 6c 45 ..........................[.RtlE
f98e0 6d 70 74 79 41 74 6f 6d 54 61 62 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 mptyAtomTable...................
f9900 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
f9920 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
f9940 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
f9960 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
f9980 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
f99a0 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
f99c0 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 52 74 6c 45 6d 70 74 79 41 74 6f 6d 54 61 62 6c 65 00 ..........o...RtlEmptyAtomTable.
f99e0 5f 5f 69 6d 70 5f 52 74 6c 45 6d 70 74 79 41 74 6f 6d 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f __imp_RtlEmptyAtomTable._head_C_
f9a00 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
f9a20 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
f9a40 30 30 38 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00858.o/..1516160773..0.....0...
f9a60 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..703.......`.d.........
f9a80 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
f9aa0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
f9ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
f9ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
f9b00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
f9b20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
f9b40 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
f9b60 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
f9b80 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
f9ba0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 03 ...%..........................Z.
f9bc0 52 74 6c 44 75 70 6c 69 63 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 02 00 00 00 08 00 RtlDuplicateUnicodeString.......
f9be0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
f9c00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
f9c20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
f9c40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
f9c60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
f9c80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
f9ca0 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 44 75 70 ........>.................RtlDup
f9cc0 6c 69 63 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 44 75 70 licateUnicodeString.__imp_RtlDup
f9ce0 6c 69 63 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 licateUnicodeString._head_C__Use
f9d00 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
f9d20 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 35 ib_libwinapi_ntdll_a..dykebs0085
f9d40 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160773..0.....0.....10
f9d60 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..675.......`.d.............
f9d80 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
f9da0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
f9dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
f9de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
f9e00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
f9e20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
f9e40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
f9e60 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
f9e80 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
f9ea0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 03 52 74 6c 44 ..........................Y.RtlD
f9ec0 75 6d 70 52 65 73 6f 75 72 63 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 umpResource.....................
f9ee0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
f9f00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
f9f20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
f9f40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
f9f60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
f9f80 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
f9fa0 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 52 74 6c 44 75 6d 70 52 65 73 6f 75 72 63 65 00 5f 5f ..........k...RtlDumpResource.__
f9fc0 69 6d 70 5f 52 74 6c 44 75 6d 70 52 65 73 6f 75 72 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 imp_RtlDumpResource._head_C__Use
f9fe0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
fa000 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 35 ib_libwinapi_ntdll_a..dykebs0085
fa020 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516160773..0.....0.....10
fa040 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..701.......`.d.............
fa060 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
fa080 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
fa0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
fa0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
fa0e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
fa100 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
fa120 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
fa140 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
fa160 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
fa180 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 03 52 74 6c 44 ..........................X.RtlD
fa1a0 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 00 02 00 00 00 08 00 00 00 04 00 rainNonVolatileFlush............
fa1c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
fa1e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
fa200 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
fa220 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
fa240 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
fa260 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
fa280 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 44 72 61 69 6e 4e 6f ....<.............}...RtlDrainNo
fa2a0 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 52 74 6c 44 72 61 69 6e 4e 6f 6e nVolatileFlush.__imp_RtlDrainNon
fa2c0 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 VolatileFlush._head_C__Users_Pet
fa2e0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
fa300 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 35 35 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00855.o/..
fa320 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
fa340 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 701.......`.d...................
fa360 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
fa380 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
fa3a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
fa3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
fa3e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
fa400 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
fa420 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
fa440 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
fa460 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
fa480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 03 52 74 6c 44 6f 77 6e 63 61 73 ....................W.RtlDowncas
fa4a0 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 eUnicodeString..................
fa4c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
fa4e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
fa500 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
fa520 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
fa540 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
fa560 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
fa580 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 44 6f 77 6e 63 61 73 65 55 6e 69 63 6f ............}...RtlDowncaseUnico
fa5a0 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 44 6f 77 6e 63 61 73 65 55 6e 69 63 6f 64 deString.__imp_RtlDowncaseUnicod
fa5c0 65 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 eString._head_C__Users_Peter_Cod
fa5e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
fa600 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00854.o/..151616
fa620 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 0773..0.....0.....100666..697...
fa640 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
fa660 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
fa680 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
fa6a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
fa6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
fa6e0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
fa700 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
fa720 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
fa740 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
fa760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
fa780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 03 52 74 6c 44 6f 77 6e 63 61 73 65 55 6e 69 63 6f ..............V.RtlDowncaseUnico
fa7a0 64 65 43 68 61 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 deChar..........................
fa7c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
fa7e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
fa800 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
fa820 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
fa840 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
fa860 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
fa880 00 00 00 00 02 00 79 00 00 00 52 74 6c 44 6f 77 6e 63 61 73 65 55 6e 69 63 6f 64 65 43 68 61 72 ......y...RtlDowncaseUnicodeChar
fa8a0 00 5f 5f 69 6d 70 5f 52 74 6c 44 6f 77 6e 63 61 73 65 55 6e 69 63 6f 64 65 43 68 61 72 00 5f 68 .__imp_RtlDowncaseUnicodeChar._h
fa8c0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
fa8e0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
fa900 64 79 6b 65 62 73 30 30 38 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00853.o/..1516160773..0...
fa920 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..691.......`.d...
fa940 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
fa960 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
fa980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
fa9a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
fa9c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
fa9e0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
faa00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
faa20 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
faa40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
faa60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
faa80 00 00 00 00 55 03 52 74 6c 44 6f 73 53 65 61 72 63 68 50 61 74 68 5f 55 73 74 72 00 02 00 00 00 ....U.RtlDosSearchPath_Ustr.....
faaa0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
faac0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
faae0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
fab00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
fab20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
fab40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
fab60 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 52 74 6c 44 ..........6.............w...RtlD
fab80 6f 73 53 65 61 72 63 68 50 61 74 68 5f 55 73 74 72 00 5f 5f 69 6d 70 5f 52 74 6c 44 6f 73 53 65 osSearchPath_Ustr.__imp_RtlDosSe
faba0 61 72 63 68 50 61 74 68 5f 55 73 74 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 archPath_Ustr._head_C__Users_Pet
fabc0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
fabe0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 35 32 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00852.o/..
fac00 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
fac20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 685.......`.d...................
fac40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
fac60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
fac80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
faca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
facc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
face0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
fad00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
fad20 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
fad40 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
fad60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 03 52 74 6c 44 6f 73 53 65 61 72 ....................T.RtlDosSear
fad80 63 68 50 61 74 68 5f 55 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 chPath_U........................
fada0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
fadc0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
fade0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
fae00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
fae20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
fae40 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
fae60 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 44 6f 73 53 65 61 72 63 68 50 61 74 68 5f 55 00 5f ........q...RtlDosSearchPath_U._
fae80 5f 69 6d 70 5f 52 74 6c 44 6f 73 53 65 61 72 63 68 50 61 74 68 5f 55 00 5f 68 65 61 64 5f 43 5f _imp_RtlDosSearchPath_U._head_C_
faea0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
faec0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
faee0 30 30 38 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00851.o/..1516160773..0.....0...
faf00 20 20 31 30 30 36 36 36 20 20 37 37 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a4 01 ..100666..771.......`.d.........
faf20 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
faf40 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..|.............0`.data.........
faf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
faf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
fafa0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 86 01 00 00 00 00 0..idata$7............4.........
fafc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
fafe0 00 00 90 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
fb000 00 00 08 00 00 00 40 01 00 00 9a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
fb020 24 36 00 00 00 00 00 00 00 00 32 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........2...H.................
fb040 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 03 ...%..........................S.
fb060 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 52 65 6c 61 74 69 76 65 4e 74 50 61 74 68 4e 61 RtlDosPathNameToRelativeNtPathNa
fb080 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 me_U_WithStatus.................
fb0a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
fb0c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
fb0e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
fb100 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
fb120 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
fb140 00 00 00 00 01 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............4.................
fb160 6a 00 00 00 00 00 00 00 00 00 00 00 02 00 ab 00 00 00 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 j.................RtlDosPathName
fb180 54 6f 52 65 6c 61 74 69 76 65 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 ToRelativeNtPathName_U_WithStatu
fb1a0 73 00 5f 5f 69 6d 70 5f 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 52 65 6c 61 74 69 76 65 s.__imp_RtlDosPathNameToRelative
fb1c0 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 00 5f 68 65 61 64 5f 43 5f NtPathName_U_WithStatus._head_C_
fb1e0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
fb200 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
fb220 30 30 38 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00850.o/..1516160773..0.....0...
fb240 20 20 31 30 30 36 36 36 20 20 37 33 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 ..100666..737.......`.d.........
fb260 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
fb280 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..p.............0`.data.........
fb2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
fb2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
fb2e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 0..idata$7............4...z.....
fb300 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
fb320 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
fb340 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
fb360 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........(...H.................
fb380 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 03 ...%..........................R.
fb3a0 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 52 65 6c 61 74 69 76 65 4e 74 50 61 74 68 4e 61 RtlDosPathNameToRelativeNtPathNa
fb3c0 6d 65 5f 55 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 me_U............................
fb3e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
fb400 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
fb420 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
fb440 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
fb460 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
fb480 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 ..).................T...........
fb4a0 02 00 95 00 00 00 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 52 65 6c 61 74 69 76 65 4e 74 ......RtlDosPathNameToRelativeNt
fb4c0 50 61 74 68 4e 61 6d 65 5f 55 00 5f 5f 69 6d 70 5f 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 PathName_U.__imp_RtlDosPathNameT
fb4e0 6f 52 65 6c 61 74 69 76 65 4e 74 50 61 74 68 4e 61 6d 65 5f 55 00 5f 68 65 61 64 5f 43 5f 5f 55 oRelativeNtPathName_U._head_C__U
fb500 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
fb520 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
fb540 38 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 849.o/..1516160773..0.....0.....
fb560 31 30 30 36 36 36 20 20 37 34 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 100666..747.......`.d...........
fb580 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
fb5a0 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 t.............0`.data...........
fb5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
fb5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
fb600 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 .idata$7............4...~.......
fb620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
fb640 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
fb660 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
fb680 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........*...H...................
fb6a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 03 52 74 .%..........................Q.Rt
fb6c0 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 lDosPathNameToNtPathName_U_WithS
fb6e0 74 61 74 75 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tatus...........................
fb700 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
fb720 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
fb740 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
fb760 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
fb780 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
fb7a0 00 00 00 00 2c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5a 00 00 00 00 00 00 00 00 00 ....,.................Z.........
fb7c0 00 00 02 00 9b 00 00 00 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 4e 74 50 61 74 68 4e 61 ........RtlDosPathNameToNtPathNa
fb7e0 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 74 6c 44 6f 73 50 61 74 68 me_U_WithStatus.__imp_RtlDosPath
fb800 4e 61 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 00 5f 68 NameToNtPathName_U_WithStatus._h
fb820 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
fb840 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
fb860 64 79 6b 65 62 73 30 30 38 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00848.o/..1516160773..0...
fb880 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..713.......`.d...
fb8a0 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
fb8c0 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
fb8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
fb900 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
fb920 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
fb940 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
fb960 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
fb980 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
fb9a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
fb9c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
fb9e0 00 00 00 00 50 03 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d 65 ....P.RtlDosPathNameToNtPathName
fba00 5f 55 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 _U..............................
fba20 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
fba40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
fba60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
fba80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
fbaa0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
fbac0 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
fbae0 85 00 00 00 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d 65 5f 55 ....RtlDosPathNameToNtPathName_U
fbb00 00 5f 5f 69 6d 70 5f 52 74 6c 44 6f 73 50 61 74 68 4e 61 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d .__imp_RtlDosPathNameToNtPathNam
fbb20 65 5f 55 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 e_U._head_C__Users_Peter_Code_wi
fbb40 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
fbb60 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00847.o/..1516160773
fbb80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 38 33 20 20 20 20 20 20 20 ..0.....0.....100666..783.......
fbba0 60 0a 64 86 07 00 00 00 00 00 a8 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
fbbc0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,.................0`.d
fbbe0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
fbc00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
fbc20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
fbc40 00 00 34 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4.................0..idata$5..
fbc60 00 00 00 00 00 00 08 00 00 00 38 01 00 00 94 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
fbc80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 9e 01 00 00 00 00 00 00 01 00 data$4............@.............
fbca0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 36 00 00 00 48 01 00 00 00 00 ....0..idata$6........6...H.....
fbcc0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
fbce0 00 00 00 00 00 00 00 00 00 00 4f 03 52 74 6c 44 6f 73 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 6f ..........O.RtlDosLongPathNameTo
fbd00 52 65 6c 61 74 69 76 65 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 00 RelativeNtPathName_U_WithStatus.
fbd20 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
fbd40 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
fbd60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
fbd80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
fbda0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
fbdc0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
fbde0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 72 00 00 00 00 00 00 00 00 00 00 00 02 00 b3 00 ................r...............
fbe00 00 00 52 74 6c 44 6f 73 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 6f 52 65 6c 61 74 69 76 65 4e 74 ..RtlDosLongPathNameToRelativeNt
fbe20 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 74 6c 44 PathName_U_WithStatus.__imp_RtlD
fbe40 6f 73 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 6f 52 65 6c 61 74 69 76 65 4e 74 50 61 74 68 4e 61 osLongPathNameToRelativeNtPathNa
fbe60 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 me_U_WithStatus._head_C__Users_P
fbe80 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
fbea0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 34 36 2e 6f 2f ibwinapi_ntdll_a..dykebs00846.o/
fbec0 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
fbee0 20 20 37 35 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 ..759.......`.d.................
fbf00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 ...text...............,...x.....
fbf20 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
fbf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
fbf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
fbf80 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4.................
fbfa0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 8c 01 00 00 00 00 0..idata$5............8.........
fbfc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
fbfe0 00 00 96 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
fc000 00 00 2e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
fc020 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 03 52 74 6c 44 6f 73 4c 6f ......................N.RtlDosLo
fc040 6e 67 50 61 74 68 4e 61 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 ngPathNameToNtPathName_U_WithSta
fc060 74 75 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 tus.............................
fc080 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
fc0a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
fc0c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
fc0e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
fc100 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
fc120 00 00 30 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 62 00 00 00 00 00 00 00 00 00 00 00 ..0.................b...........
fc140 02 00 a3 00 00 00 52 74 6c 44 6f 73 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 6f 4e 74 50 61 74 68 ......RtlDosLongPathNameToNtPath
fc160 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 74 6c 44 6f 73 4c 6f Name_U_WithStatus.__imp_RtlDosLo
fc180 6e 67 50 61 74 68 4e 61 6d 65 54 6f 4e 74 50 61 74 68 4e 61 6d 65 5f 55 5f 57 69 74 68 53 74 61 ngPathNameToNtPathName_U_WithSta
fc1a0 74 75 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 tus._head_C__Users_Peter_Code_wi
fc1c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
fc1e0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00845.o/..1516160773
fc200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 39 20 20 20 20 20 20 20 ..0.....0.....100666..749.......
fc220 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
fc240 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...t.............0`.d
fc260 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
fc280 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
fc2a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
fc2c0 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...~.............0..idata$5..
fc2e0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
fc300 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 data$4............@.............
fc320 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 48 01 00 00 00 00 ....0..idata$6........,...H.....
fc340 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
fc360 00 00 00 00 00 00 00 00 00 00 4d 03 52 74 6c 44 6f 73 41 70 70 6c 79 46 69 6c 65 49 73 6f 6c 61 ..........M.RtlDosApplyFileIsola
fc380 74 69 6f 6e 52 65 64 69 72 65 63 74 69 6f 6e 5f 55 73 74 72 00 00 02 00 00 00 08 00 00 00 04 00 tionRedirection_Ustr............
fc3a0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
fc3c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
fc3e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
fc400 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
fc420 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
fc440 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................-.............
fc460 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 52 74 6c 44 6f 73 41 70 70 6c ....\.................RtlDosAppl
fc480 79 46 69 6c 65 49 73 6f 6c 61 74 69 6f 6e 52 65 64 69 72 65 63 74 69 6f 6e 5f 55 73 74 72 00 5f yFileIsolationRedirection_Ustr._
fc4a0 5f 69 6d 70 5f 52 74 6c 44 6f 73 41 70 70 6c 79 46 69 6c 65 49 73 6f 6c 61 74 69 6f 6e 52 65 64 _imp_RtlDosApplyFileIsolationRed
fc4c0 69 72 65 63 74 69 6f 6e 5f 55 73 74 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 irection_Ustr._head_C__Users_Pet
fc4e0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
fc500 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 34 34 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00844.o/..
fc520 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
fc540 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 687.......`.d...................
fc560 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
fc580 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
fc5a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
fc5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
fc5e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
fc600 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
fc620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
fc640 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
fc660 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
fc680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c 03 52 74 6c 44 6f 65 73 46 69 6c ....................L.RtlDoesFil
fc6a0 65 45 78 69 73 74 73 5f 55 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 eExists_U.......................
fc6c0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
fc6e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
fc700 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
fc720 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
fc740 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
fc760 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
fc780 00 00 00 00 00 00 02 00 73 00 00 00 52 74 6c 44 6f 65 73 46 69 6c 65 45 78 69 73 74 73 5f 55 00 ........s...RtlDoesFileExists_U.
fc7a0 5f 5f 69 6d 70 5f 52 74 6c 44 6f 65 73 46 69 6c 65 45 78 69 73 74 73 5f 55 00 5f 68 65 61 64 5f __imp_RtlDoesFileExists_U._head_
fc7c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
fc7e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
fc800 62 73 30 30 38 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00843.o/..1516160773..0.....0.
fc820 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..713.......`.d.......
fc840 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
fc860 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
fc880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
fc8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fc8c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
fc8e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
fc900 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
fc920 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
fc940 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
fc960 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
fc980 4b 03 52 74 6c 44 6e 73 48 6f 73 74 4e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 00 K.RtlDnsHostNameToComputerName..
fc9a0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
fc9c0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
fc9e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
fca00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
fca20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
fca40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
fca60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 ..............D.................
fca80 52 74 6c 44 6e 73 48 6f 73 74 4e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f 5f 69 RtlDnsHostNameToComputerName.__i
fcaa0 6d 70 5f 52 74 6c 44 6e 73 48 6f 73 74 4e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 mp_RtlDnsHostNameToComputerName.
fcac0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
fcae0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
fcb00 00 0a 64 79 6b 65 62 73 30 30 38 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00842.o/..1516160773..0.
fcb20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..701.......`.d.
fcb40 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
fcb60 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
fcb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
fcba0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
fcbc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
fcbe0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
fcc00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
fcc20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
fcc40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
fcc60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
fcc80 00 00 00 00 00 00 4a 03 52 74 6c 44 6c 6c 53 68 75 74 64 6f 77 6e 49 6e 50 72 6f 67 72 65 73 73 ......J.RtlDllShutdownInProgress
fcca0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
fccc0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
fcce0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
fcd00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
fcd20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
fcd40 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 ................................
fcd60 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 ................<.............}.
fcd80 00 00 52 74 6c 44 6c 6c 53 68 75 74 64 6f 77 6e 49 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 ..RtlDllShutdownInProgress.__imp
fcda0 5f 52 74 6c 44 6c 6c 53 68 75 74 64 6f 77 6e 49 6e 50 72 6f 67 72 65 73 73 00 5f 68 65 61 64 5f _RtlDllShutdownInProgress._head_
fcdc0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
fcde0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
fce00 62 73 30 30 38 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00841.o/..1516160773..0.....0.
fce20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..703.......`.d.......
fce40 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
fce60 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
fce80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
fcea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
fcec0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
fcee0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
fcf00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
fcf20 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
fcf40 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
fcf60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
fcf80 49 03 52 74 6c 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 02 00 00 00 I.RtlDisableThreadProfiling.....
fcfa0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
fcfc0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
fcfe0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
fd000 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
fd020 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
fd040 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
fd060 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 44 ..........>.................RtlD
fd080 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 44 isableThreadProfiling.__imp_RtlD
fd0a0 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 isableThreadProfiling._head_C__U
fd0c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
fd0e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
fd100 38 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 840.o/..1516160773..0.....0.....
fd120 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..715.......`.d...........
fd140 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
fd160 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
fd180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
fd1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
fd1c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
fd1e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
fd200 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
fd220 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
fd240 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
fd260 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 03 52 74 .%..........................H.Rt
fd280 6c 44 65 74 65 72 6d 69 6e 65 44 6f 73 50 61 74 68 4e 61 6d 65 54 79 70 65 5f 55 00 02 00 00 00 lDetermineDosPathNameType_U.....
fd2a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
fd2c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
fd2e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
fd300 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
fd320 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
fd340 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
fd360 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 52 74 6c 44 ..........F.................RtlD
fd380 65 74 65 72 6d 69 6e 65 44 6f 73 50 61 74 68 4e 61 6d 65 54 79 70 65 5f 55 00 5f 5f 69 6d 70 5f etermineDosPathNameType_U.__imp_
fd3a0 52 74 6c 44 65 74 65 72 6d 69 6e 65 44 6f 73 50 61 74 68 4e 61 6d 65 54 79 70 65 5f 55 00 5f 68 RtlDetermineDosPathNameType_U._h
fd3c0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
fd3e0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
fd400 64 79 6b 65 62 73 30 30 38 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00839.o/..1516160773..0...
fd420 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..685.......`.d...
fd440 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
fd460 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
fd480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
fd4a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
fd4c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
fd4e0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
fd500 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
fd520 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
fd540 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
fd560 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
fd580 00 00 00 00 47 03 52 74 6c 44 65 74 65 63 74 48 65 61 70 4c 65 61 6b 73 00 00 00 00 02 00 00 00 ....G.RtlDetectHeapLeaks........
fd5a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
fd5c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
fd5e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
fd600 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
fd620 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
fd640 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
fd660 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 44 ..........0.............q...RtlD
fd680 65 74 65 63 74 48 65 61 70 4c 65 61 6b 73 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 74 65 63 74 48 65 etectHeapLeaks.__imp_RtlDetectHe
fd6a0 61 70 4c 65 61 6b 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 apLeaks._head_C__Users_Peter_Cod
fd6c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
fd6e0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00838.o/..151616
fd700 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 0773..0.....0.....100666..709...
fd720 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
fd740 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
fd760 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
fd780 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
fd7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
fd7c0 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
fd7e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
fd800 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
fd820 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
fd840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
fd860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 03 52 74 6c 44 65 73 74 72 6f 79 51 75 65 72 79 44 ..............F.RtlDestroyQueryD
fd880 65 62 75 67 42 75 66 66 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ebugBuffer......................
fd8a0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
fd8c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
fd8e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
fd900 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
fd920 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
fd940 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
fd960 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 44 65 73 74 72 6f 79 51 75 65 72 79 44 65 62 ..............RtlDestroyQueryDeb
fd980 75 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 73 74 72 6f 79 51 75 65 72 79 44 65 ugBuffer.__imp_RtlDestroyQueryDe
fd9a0 62 75 67 42 75 66 66 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 bugBuffer._head_C__Users_Peter_C
fd9c0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
fd9e0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 33 37 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00837.o/..1516
fda00 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 160773..0.....0.....100666..711.
fda20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
fda40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
fda60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
fda80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
fdaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
fdac0 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
fdae0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
fdb00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
fdb20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
fdb40 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
fdb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 03 52 74 6c 44 65 73 74 72 6f 79 50 72 6f 63 ................E.RtlDestroyProc
fdb80 65 73 73 50 61 72 61 6d 65 74 65 72 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 essParameters...................
fdba0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
fdbc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
fdbe0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
fdc00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
fdc20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
fdc40 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
fdc60 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 44 65 73 74 72 6f 79 50 72 6f 63 65 73 ................RtlDestroyProces
fdc80 73 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 73 74 72 6f 79 50 72 6f 63 sParameters.__imp_RtlDestroyProc
fdca0 65 73 73 50 61 72 61 6d 65 74 65 72 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 essParameters._head_C__Users_Pet
fdcc0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
fdce0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 33 36 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00836.o/..
fdd00 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
fdd20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 689.......`.d...................
fdd40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
fdd60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
fdd80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
fdda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
fddc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
fdde0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
fde00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
fde20 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
fde40 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
fde60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 03 52 74 6c 44 65 73 74 72 6f 79 ....................D.RtlDestroy
fde80 4d 65 6d 6f 72 79 5a 6f 6e 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 MemoryZone......................
fdea0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
fdec0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
fdee0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
fdf00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
fdf20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
fdf40 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
fdf60 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 44 65 73 74 72 6f 79 4d 65 6d 6f 72 79 5a 6f 6e 65 ........u...RtlDestroyMemoryZone
fdf80 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 73 74 72 6f 79 4d 65 6d 6f 72 79 5a 6f 6e 65 00 5f 68 65 61 .__imp_RtlDestroyMemoryZone._hea
fdfa0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
fdfc0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
fdfe0 6b 65 62 73 30 30 38 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00835.o/..1516160773..0.....
fe000 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..721.......`.d.....
fe020 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
fe040 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...l.............0`.data.....
fe060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
fe080 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
fe0a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 ....0..idata$7............4...v.
fe0c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
fe0e0 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
fe100 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
fe120 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........"...H.............
fe140 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
fe160 00 00 43 03 52 74 6c 44 65 73 74 72 6f 79 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 ..C.RtlDestroyMemoryBlockLookasi
fe180 64 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 de..............................
fe1a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
fe1c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
fe1e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
fe200 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
fe220 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
fe240 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 ..#.................H...........
fe260 02 00 89 00 00 00 52 74 6c 44 65 73 74 72 6f 79 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 ......RtlDestroyMemoryBlockLooka
fe280 73 69 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 73 74 72 6f 79 4d 65 6d 6f 72 79 42 6c 6f 63 6b side.__imp_RtlDestroyMemoryBlock
fe2a0 4c 6f 6f 6b 61 73 69 64 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 Lookaside._head_C__Users_Peter_C
fe2c0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
fe2e0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 33 34 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00834.o/..1516
fe300 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 160773..0.....0.....100666..673.
fe320 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
fe340 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
fe360 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
fe380 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
fe3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
fe3c0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
fe3e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
fe400 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
fe420 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
fe440 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
fe460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 03 52 74 6c 44 65 73 74 72 6f 79 48 65 61 70 ................B.RtlDestroyHeap
fe480 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
fe4a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
fe4c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
fe4e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
fe500 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
fe520 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
fe540 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................(.............
fe560 69 00 00 00 52 74 6c 44 65 73 74 72 6f 79 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 73 74 i...RtlDestroyHeap.__imp_RtlDest
fe580 72 6f 79 48 65 61 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 royHeap._head_C__Users_Peter_Cod
fe5a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
fe5c0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00833.o/..151616
fe5e0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 0773..0.....0.....100666..691...
fe600 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
fe620 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
fe640 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
fe660 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
fe680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
fe6a0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
fe6c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
fe6e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
fe700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
fe720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
fe740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 03 52 74 6c 44 65 73 74 72 6f 79 48 61 6e 64 6c 65 ..............A.RtlDestroyHandle
fe760 54 61 62 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 Table...........................
fe780 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
fe7a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
fe7c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
fe7e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
fe800 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
fe820 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
fe840 02 00 77 00 00 00 52 74 6c 44 65 73 74 72 6f 79 48 61 6e 64 6c 65 54 61 62 6c 65 00 5f 5f 69 6d ..w...RtlDestroyHandleTable.__im
fe860 70 5f 52 74 6c 44 65 73 74 72 6f 79 48 61 6e 64 6c 65 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f p_RtlDestroyHandleTable._head_C_
fe880 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
fe8a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
fe8c0 30 30 38 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00832.o/..1516160773..0.....0...
fe8e0 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..691.......`.d.........
fe900 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
fe920 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
fe940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
fe960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
fe980 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
fe9a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
fe9c0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
fe9e0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
fea00 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
fea20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 03 ...%..........................@.
fea40 52 74 6c 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 02 00 00 00 08 00 00 00 04 00 RtlDestroyEnvironment...........
fea60 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
fea80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
feaa0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
feac0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
feae0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
feb00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
feb20 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 52 74 6c 44 65 73 74 72 6f 79 ....6.............w...RtlDestroy
feb40 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 73 74 72 6f 79 45 6e 76 69 Environment.__imp_RtlDestroyEnvi
feb60 72 6f 6e 6d 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ronment._head_C__Users_Peter_Cod
feb80 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
feba0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00831.o/..151616
febc0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 0773..0.....0.....100666..687...
febe0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
fec00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
fec20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
fec40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
fec60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
fec80 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
feca0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
fecc0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
fece0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
fed00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
fed20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 03 52 74 6c 44 65 73 74 72 6f 79 41 74 6f 6d 54 61 ..............?.RtlDestroyAtomTa
fed40 62 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ble.............................
fed60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
fed80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
feda0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
fedc0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
fede0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
fee00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
fee20 02 00 73 00 00 00 52 74 6c 44 65 73 74 72 6f 79 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f ..s...RtlDestroyAtomTable.__imp_
fee40 52 74 6c 44 65 73 74 72 6f 79 41 74 6f 6d 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 RtlDestroyAtomTable._head_C__Use
fee60 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
fee80 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 33 ib_libwinapi_ntdll_a..dykebs0083
feea0 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160773..0.....0.....10
feec0 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 0666..723.......`.d.............
feee0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 .......text...............,...l.
fef00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
fef20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
fef40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
fef60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 data$7............4...v.........
fef80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 ....0..idata$5............8.....
fefa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
fefc0 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
fefe0 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......"...H....................%
ff000 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 03 52 74 6c 44 ..........................>.RtlD
ff020 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 00 00 00 02 00 eriveCapabilitySidsFromName.....
ff040 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
ff060 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
ff080 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
ff0a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
ff0c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
ff0e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 ..........................$.....
ff100 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 52 74 ............J.................Rt
ff120 6c 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 00 5f 5f lDeriveCapabilitySidsFromName.__
ff140 69 6d 70 5f 52 74 6c 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e imp_RtlDeriveCapabilitySidsFromN
ff160 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ame._head_C__Users_Peter_Code_wi
ff180 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
ff1a0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00829.o/..1516160773
ff1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 ..0.....0.....100666..687.......
ff1e0 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
ff200 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
ff220 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
ff240 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
ff260 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
ff280 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
ff2a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
ff2c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
ff2e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
ff300 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
ff320 00 00 00 00 00 00 00 00 00 00 3d 03 52 74 6c 44 65 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 ..........=.RtlDeregisterWaitEx.
ff340 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
ff360 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
ff380 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
ff3a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
ff3c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
ff3e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
ff400 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 ................2.............s.
ff420 00 00 52 74 6c 44 65 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 44 ..RtlDeregisterWaitEx.__imp_RtlD
ff440 65 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 eregisterWaitEx._head_C__Users_P
ff460 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
ff480 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 32 38 2e 6f 2f ibwinapi_ntdll_a..dykebs00828.o/
ff4a0 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
ff4c0 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..679.......`.d.................
ff4e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
ff500 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
ff520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
ff540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
ff560 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
ff580 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
ff5a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
ff5c0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
ff5e0 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
ff600 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 03 52 74 6c 44 65 72 65 67 ......................<.RtlDereg
ff620 69 73 74 65 72 57 61 69 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 isterWait.......................
ff640 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
ff660 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
ff680 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
ff6a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
ff6c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
ff6e0 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
ff700 00 00 00 00 02 00 6f 00 00 00 52 74 6c 44 65 72 65 67 69 73 74 65 72 57 61 69 74 00 5f 5f 69 6d ......o...RtlDeregisterWait.__im
ff720 70 5f 52 74 6c 44 65 72 65 67 69 73 74 65 72 57 61 69 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 p_RtlDeregisterWait._head_C__Use
ff740 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
ff760 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 32 ib_libwinapi_ntdll_a..dykebs0082
ff780 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160773..0.....0.....10
ff7a0 30 36 36 36 20 20 37 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 0666..745.......`.d.............
ff7c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 .......text...............,...t.
ff7e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
ff800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
ff820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
ff840 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$7............4...~.........
ff860 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 ....0..idata$5............8.....
ff880 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
ff8a0 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
ff8c0 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......*...H....................%
ff8e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 03 52 74 6c 44 ..........................;.RtlD
ff900 65 72 65 67 69 73 74 65 72 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 eregisterSecureMemoryCacheCallba
ff920 63 6b 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ck..............................
ff940 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
ff960 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
ff980 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
ff9a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
ff9c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
ff9e0 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 ..+.................X...........
ffa00 02 00 99 00 00 00 52 74 6c 44 65 72 65 67 69 73 74 65 72 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 ......RtlDeregisterSecureMemoryC
ffa20 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 72 65 67 69 73 74 65 72 acheCallback.__imp_RtlDeregister
ffa40 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 5f 68 65 61 64 5f SecureMemoryCacheCallback._head_
ffa60 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
ffa80 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
ffaa0 62 73 30 30 38 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00826.o/..1516160773..0.....0.
ffac0 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..725.......`.d.......
ffae0 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
ffb00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...l.............0`.data.......
ffb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
ffb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
ffb60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 ..0..idata$7............4...v...
ffb80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
ffba0 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
ffbc0 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
ffbe0 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...H...............
ffc00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
ffc20 3a 03 52 74 6c 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 65 :.RtlDequeueUmsCompletionListIte
ffc40 6d 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ms..............................
ffc60 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
ffc80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
ffca0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
ffcc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
ffce0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
ffd00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 %.................L.............
ffd20 8d 00 00 00 52 74 6c 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 ....RtlDequeueUmsCompletionListI
ffd40 74 65 6d 73 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 tems.__imp_RtlDequeueUmsCompleti
ffd60 6f 6e 4c 69 73 74 49 74 65 6d 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 onListItems._head_C__Users_Peter
ffd80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
ffda0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 32 35 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00825.o/..15
ffdc0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160773..0.....0.....100666..70
ffde0 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
ffe00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
ffe20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
ffe40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
ffe60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
ffe80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
ffea0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
ffec0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
ffee0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
fff00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
fff20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 03 52 74 6c 44 65 6c 65 74 65 55 6d 73 ..................9.RtlDeleteUms
fff40 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ThreadContext...................
fff60 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
fff80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
fffa0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
fffc0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
fffe0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
100000 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
100020 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 ..............RtlDeleteUmsThread
100040 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 Context.__imp_RtlDeleteUmsThread
100060 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 Context._head_C__Users_Peter_Cod
100080 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
1000a0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00824.o/..151616
1000c0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 0773..0.....0.....100666..709...
1000e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
100100 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
100120 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
100140 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
100160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
100180 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
1001a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
1001c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
1001e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
100200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
100220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 03 52 74 6c 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 ..............8.RtlDeleteUmsComp
100240 6c 65 74 69 6f 6e 4c 69 73 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 letionList......................
100260 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
100280 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1002a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1002c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1002e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
100300 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
100320 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 ..............RtlDeleteUmsComple
100340 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c tionList.__imp_RtlDeleteUmsCompl
100360 65 74 69 6f 6e 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 etionList._head_C__Users_Peter_C
100380 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
1003a0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 32 33 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00823.o/..1516
1003c0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 160773..0.....0.....100666..691.
1003e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
100400 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
100420 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
100440 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
100460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
100480 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
1004a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
1004c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
1004e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
100500 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
100520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 03 52 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 ................7.RtlDeleteTimer
100540 51 75 65 75 65 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 QueueEx.........................
100560 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
100580 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1005a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1005c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1005e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
100600 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
100620 00 00 02 00 77 00 00 00 52 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 5f 5f ....w...RtlDeleteTimerQueueEx.__
100640 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 5f 68 65 61 64 5f imp_RtlDeleteTimerQueueEx._head_
100660 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
100680 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
1006a0 62 73 30 30 38 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00822.o/..1516160773..0.....0.
1006c0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..687.......`.d.......
1006e0 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
100700 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
100720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
100740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
100760 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
100780 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
1007a0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
1007c0 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
1007e0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
100800 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
100820 36 03 52 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 00 00 02 00 00 00 08 00 00 00 6.RtlDeleteTimerQueue...........
100840 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
100860 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
100880 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1008a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1008c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1008e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
100900 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 6c 44 65 6c 65 74 ......2.............s...RtlDelet
100920 65 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 eTimerQueue.__imp_RtlDeleteTimer
100940 51 75 65 75 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Queue._head_C__Users_Peter_Code_
100960 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
100980 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00821.o/..15161607
1009a0 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 73..0.....0.....100666..673.....
1009c0 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
1009e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
100a00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
100a20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
100a40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
100a60 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
100a80 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
100aa0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
100ac0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
100ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
100b00 00 00 00 00 00 00 00 00 00 00 00 00 35 03 52 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 00 00 00 00 ............5.RtlDeleteTimer....
100b20 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
100b40 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
100b60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
100b80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
100ba0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
100bc0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
100be0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 ..............(.............i...
100c00 52 74 6c 44 65 6c 65 74 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 54 69 RtlDeleteTimer.__imp_RtlDeleteTi
100c20 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 mer._head_C__Users_Peter_Code_wi
100c40 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
100c60 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00820.o/..1516160773
100c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 ..0.....0.....100666..699.......
100ca0 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
100cc0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
100ce0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
100d00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
100d20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
100d40 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
100d60 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
100d80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
100da0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
100dc0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
100de0 00 00 00 00 00 00 00 00 00 00 34 03 52 74 6c 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 4f 62 6a ..........4.RtlDeleteSecurityObj
100e00 65 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ect.............................
100e20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
100e40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
100e60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
100e80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
100ea0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
100ec0 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
100ee0 02 00 7b 00 00 00 52 74 6c 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 5f ..{...RtlDeleteSecurityObject.__
100f00 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 68 65 61 imp_RtlDeleteSecurityObject._hea
100f20 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
100f40 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
100f60 6b 65 62 73 30 30 38 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00819.o/..1516160773..0.....
100f80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..679.......`.d.....
100fa0 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
100fc0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
100fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
101000 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
101020 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
101040 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
101060 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
101080 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
1010a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
1010c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
1010e0 00 00 33 03 52 74 6c 44 65 6c 65 74 65 52 65 73 6f 75 72 63 65 00 02 00 00 00 08 00 00 00 04 00 ..3.RtlDeleteResource...........
101100 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
101120 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
101140 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
101160 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
101180 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1011a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1011c0 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 52 74 6c 44 65 6c 65 74 65 52 ..................o...RtlDeleteR
1011e0 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 52 65 73 6f 75 72 63 65 00 esource.__imp_RtlDeleteResource.
101200 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
101220 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
101240 00 0a 64 79 6b 65 62 73 30 30 38 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00818.o/..1516160773..0.
101260 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..697.......`.d.
101280 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1012a0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
1012c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1012e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
101300 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
101320 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
101340 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
101360 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
101380 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
1013a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
1013c0 00 00 00 00 00 00 32 03 52 74 6c 44 65 6c 65 74 65 52 65 67 69 73 74 72 79 56 61 6c 75 65 00 00 ......2.RtlDeleteRegistryValue..
1013e0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
101400 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
101420 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
101440 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
101460 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
101480 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
1014a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 ................8.............y.
1014c0 00 00 52 74 6c 44 65 6c 65 74 65 52 65 67 69 73 74 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 ..RtlDeleteRegistryValue.__imp_R
1014e0 74 6c 44 65 6c 65 74 65 52 65 67 69 73 74 72 79 56 61 6c 75 65 00 5f 68 65 61 64 5f 43 5f 5f 55 tlDeleteRegistryValue._head_C__U
101500 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
101520 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
101540 38 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 817.o/..1516160773..0.....0.....
101560 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..677.......`.d...........
101580 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
1015a0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
1015c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1015e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
101600 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
101620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
101640 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
101660 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
101680 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
1016a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 03 52 74 .%..........................1.Rt
1016c0 6c 44 65 6c 65 74 65 4e 6f 53 70 6c 61 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 lDeleteNoSplay..................
1016e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
101700 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
101720 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
101740 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
101760 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
101780 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
1017a0 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 52 74 6c 44 65 6c 65 74 65 4e 6f 53 70 6c 61 79 ............m...RtlDeleteNoSplay
1017c0 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 4e 6f 53 70 6c 61 79 00 5f 68 65 61 64 5f 43 5f .__imp_RtlDeleteNoSplay._head_C_
1017e0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
101800 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
101820 30 30 38 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00816.o/..1516160773..0.....0...
101840 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..685.......`.d.........
101860 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
101880 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
1018a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1018c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1018e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
101900 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
101920 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
101940 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
101960 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
101980 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 03 ...%..........................0.
1019a0 52 74 6c 44 65 6c 65 74 65 48 61 73 68 54 61 62 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 RtlDeleteHashTable..............
1019c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
1019e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
101a00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
101a20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
101a40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
101a60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
101a80 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 44 65 6c 65 74 65 48 ....0.............q...RtlDeleteH
101aa0 61 73 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 48 61 73 68 54 61 62 6c ashTable.__imp_RtlDeleteHashTabl
101ac0 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
101ae0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
101b00 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00815.o/..1516160773..
101b20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..721.......`.
101b40 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
101b60 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...l.............0`.dat
101b80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
101ba0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
101bc0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
101be0 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...v.............0..idata$5....
101c00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
101c20 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
101c40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........"...H.......
101c60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
101c80 00 00 00 00 00 00 00 00 2f 03 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 ......../.RtlDeleteGrowableFunct
101ca0 69 6f 6e 54 61 62 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ionTable........................
101cc0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
101ce0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
101d00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
101d20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
101d40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
101d60 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 ........#.................H.....
101d80 00 00 00 00 00 00 02 00 89 00 00 00 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e ............RtlDeleteGrowableFun
101da0 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 ctionTable.__imp_RtlDeleteGrowab
101dc0 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 leFunctionTable._head_C__Users_P
101de0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
101e00 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 31 34 2e 6f 2f ibwinapi_ntdll_a..dykebs00814.o/
101e20 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
101e40 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..697.......`.d.................
101e60 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
101e80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
101ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
101ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
101ee0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
101f00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
101f20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
101f40 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
101f60 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
101f80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 03 52 74 6c 44 65 6c 65 74 ........................RtlDelet
101fa0 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 eFunctionTable..................
101fc0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
101fe0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
102000 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
102020 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
102040 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
102060 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
102080 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 8.............y...RtlDeleteFunct
1020a0 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e ionTable.__imp_RtlDeleteFunction
1020c0 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Table._head_C__Users_Peter_Code_
1020e0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
102100 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00813.o/..15161607
102120 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 73..0.....0.....100666..727.....
102140 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
102160 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...l.............0`
102180 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1021a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1021c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1021e0 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...v.............0..idata$5
102200 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
102220 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 .idata$4............@...........
102240 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 ......0..idata$6........$...H...
102260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
102280 00 00 00 00 00 00 00 00 00 00 00 00 2d 03 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 65 ............-.RtlDeleteElementGe
1022a0 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 nericTableAvlEx.................
1022c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
1022e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
102300 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
102320 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
102340 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
102360 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 ............&.................N.
102380 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 ................RtlDeleteElement
1023a0 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 GenericTableAvlEx.__imp_RtlDelet
1023c0 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 6c 45 78 00 5f 68 65 61 64 5f eElementGenericTableAvlEx._head_
1023e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
102400 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
102420 62 73 30 30 38 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00812.o/..1516160773..0.....0.
102440 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..723.......`.d.......
102460 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
102480 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...l.............0`.data.......
1024a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1024c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1024e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 ..0..idata$7............4...v...
102500 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
102520 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
102540 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
102560 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...H...............
102580 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
1025a0 2c 03 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 41 76 ,.RtlDeleteElementGenericTableAv
1025c0 6c 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 l...............................
1025e0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
102600 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
102620 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
102640 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
102660 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
102680 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 $.................J.............
1026a0 8b 00 00 00 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 ....RtlDeleteElementGenericTable
1026c0 41 76 6c 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 47 65 6e 65 72 69 Avl.__imp_RtlDeleteElementGeneri
1026e0 63 54 61 62 6c 65 41 76 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 cTableAvl._head_C__Users_Peter_C
102700 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
102720 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 31 31 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00811.o/..1516
102740 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 160773..0.....0.....100666..713.
102760 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
102780 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
1027a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1027c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1027e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
102800 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
102820 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
102840 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
102860 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
102880 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
1028a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 03 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 ................+.RtlDeleteEleme
1028c0 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ntGenericTable..................
1028e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
102900 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
102920 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
102940 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
102960 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
102980 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 ............!.................D.
1029a0 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d 65 6e 74 ................RtlDeleteElement
1029c0 47 65 6e 65 72 69 63 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 45 6c 65 6d GenericTable.__imp_RtlDeleteElem
1029e0 65 6e 74 47 65 6e 65 72 69 63 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 entGenericTable._head_C__Users_P
102a00 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
102a20 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 31 30 2e 6f 2f ibwinapi_ntdll_a..dykebs00810.o/
102a40 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
102a60 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..701.......`.d.................
102a80 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
102aa0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
102ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
102ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
102b00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
102b20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
102b40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
102b60 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
102b80 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
102ba0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 03 52 74 6c 44 65 6c 65 74 ......................*.RtlDelet
102bc0 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 eCriticalSection................
102be0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
102c00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
102c20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
102c40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
102c60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
102c80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
102ca0 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 44 65 6c 65 74 65 43 72 69 74 69 <.............}...RtlDeleteCriti
102cc0 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 43 72 69 74 69 63 calSection.__imp_RtlDeleteCritic
102ce0 61 6c 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 alSection._head_C__Users_Peter_C
102d00 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
102d20 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 30 39 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00809.o/..1516
102d40 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 160773..0.....0.....100666..711.
102d60 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
102d80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
102da0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
102dc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
102de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
102e00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
102e20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
102e40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
102e60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
102e80 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
102ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 29 03 52 74 6c 44 65 6c 65 74 65 42 6f 75 6e 64 ................).RtlDeleteBound
102ec0 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 aryDescriptor...................
102ee0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
102f00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
102f20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
102f40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
102f60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
102f80 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
102fa0 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 ................RtlDeleteBoundar
102fc0 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 42 6f 75 6e 64 yDescriptor.__imp_RtlDeleteBound
102fe0 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 aryDescriptor._head_C__Users_Pet
103000 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
103020 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 30 38 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00808.o/..
103040 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
103060 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 709.......`.d...................
103080 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
1030a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1030c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1030e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
103100 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
103120 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
103140 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
103160 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
103180 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
1031a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 03 52 74 6c 44 65 6c 65 74 65 41 ....................(.RtlDeleteA
1031c0 74 6f 6d 46 72 6f 6d 41 74 6f 6d 54 61 62 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 tomFromAtomTable................
1031e0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
103200 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
103220 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
103240 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
103260 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
103280 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1032a0 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 44 65 6c 65 74 65 41 74 6f ..@.................RtlDeleteAto
1032c0 6d 46 72 6f 6d 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 41 74 mFromAtomTable.__imp_RtlDeleteAt
1032e0 6f 6d 46 72 6f 6d 41 74 6f 6d 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 omFromAtomTable._head_C__Users_P
103300 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
103320 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 30 37 2e 6f 2f ibwinapi_ntdll_a..dykebs00807.o/
103340 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
103360 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..665.......`.d.................
103380 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
1033a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1033c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1033e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
103400 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
103420 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
103440 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
103460 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
103480 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
1034a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 03 52 74 6c 44 65 6c 65 74 ......................'.RtlDelet
1034c0 65 41 63 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 eAce............................
1034e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
103500 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
103520 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
103540 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
103560 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
103580 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 ....................$...........
1035a0 02 00 65 00 00 00 52 74 6c 44 65 6c 65 74 65 41 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 ..e...RtlDeleteAce.__imp_RtlDele
1035c0 74 65 41 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f teAce._head_C__Users_Peter_Code_
1035e0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
103600 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00806.o/..15161607
103620 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 20 20 73..0.....0.....100666..655.....
103640 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d.......|............text...
103660 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
103680 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1036a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1036c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1036e0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
103700 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
103720 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 .idata$4............@...r.......
103740 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 ......0..idata$6............H...
103760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
103780 00 00 00 00 00 00 00 00 00 00 00 00 26 03 52 74 6c 44 65 6c 65 74 65 00 02 00 00 00 08 00 00 00 ............&.RtlDelete.........
1037a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
1037c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1037e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
103800 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
103820 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
103840 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 ................................
103860 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 5f 00 00 00 52 74 6c 44 65 6c 65 74 ...................._...RtlDelet
103880 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 e.__imp_RtlDelete._head_C__Users
1038a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
1038c0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 30 35 2e _libwinapi_ntdll_a..dykebs00805.
1038e0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
103900 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..675.......`.d...............
103920 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
103940 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
103960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
103980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1039a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
1039c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
1039e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
103a00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
103a20 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
103a40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 25 03 52 74 6c 44 65 66 ........................%.RtlDef
103a60 61 75 6c 74 4e 70 41 63 6c 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 aultNpAcl.......................
103a80 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
103aa0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
103ac0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
103ae0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
103b00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
103b20 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
103b40 00 00 00 00 00 00 02 00 6b 00 00 00 52 74 6c 44 65 66 61 75 6c 74 4e 70 41 63 6c 00 5f 5f 69 6d ........k...RtlDefaultNpAcl.__im
103b60 70 5f 52 74 6c 44 65 66 61 75 6c 74 4e 70 41 63 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 p_RtlDefaultNpAcl._head_C__Users
103b80 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
103ba0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 30 34 2e _libwinapi_ntdll_a..dykebs00804.
103bc0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
103be0 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..691.......`.d...............
103c00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
103c20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
103c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
103c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
103c80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
103ca0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
103cc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
103ce0 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
103d00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
103d20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 03 52 74 6c 44 65 63 ........................$.RtlDec
103d40 6f 6d 70 72 65 73 73 46 72 61 67 6d 65 6e 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ompressFragment.................
103d60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
103d80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
103da0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
103dc0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
103de0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
103e00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
103e20 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 46 72 61 ............w...RtlDecompressFra
103e40 67 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 46 72 61 67 6d 65 6e gment.__imp_RtlDecompressFragmen
103e60 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
103e80 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
103ea0 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00803.o/..1516160773..
103ec0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..691.......`.
103ee0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
103f00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
103f20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
103f40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
103f60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
103f80 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
103fa0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
103fc0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
103fe0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
104000 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
104020 00 00 00 00 00 00 00 00 23 03 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 42 75 66 66 65 72 45 78 00 ........#.RtlDecompressBufferEx.
104040 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
104060 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
104080 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1040a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1040c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1040e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
104100 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 ..............6.............w...
104120 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 42 75 66 66 65 72 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 44 RtlDecompressBufferEx.__imp_RtlD
104140 65 63 6f 6d 70 72 65 73 73 42 75 66 66 65 72 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ecompressBufferEx._head_C__Users
104160 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
104180 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 30 32 2e _libwinapi_ntdll_a..dykebs00802.
1041a0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
1041c0 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..687.......`.d...............
1041e0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
104200 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
104220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
104240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
104260 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
104280 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
1042a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
1042c0 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
1042e0 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
104300 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 03 52 74 6c 44 65 63 ........................".RtlDec
104320 6f 6d 70 72 65 73 73 42 75 66 66 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ompressBuffer...................
104340 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
104360 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
104380 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1043a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1043c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1043e0 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
104400 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 42 75 66 ............s...RtlDecompressBuf
104420 66 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 63 6f 6d 70 72 65 73 73 42 75 66 66 65 72 00 5f 68 fer.__imp_RtlDecompressBuffer._h
104440 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
104460 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
104480 64 79 6b 65 62 73 30 30 38 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00801.o/..1516160773..0...
1044a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..697.......`.d...
1044c0 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1044e0 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
104500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
104520 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
104540 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
104560 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
104580 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
1045a0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
1045c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1045e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
104600 00 00 00 00 21 03 52 74 6c 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 00 00 00 ....!.RtlDecodeSystemPointer....
104620 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
104640 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
104660 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
104680 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1046a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1046c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
1046e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 ..............8.............y...
104700 52 74 6c 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6c RtlDecodeSystemPointer.__imp_Rtl
104720 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 DecodeSystemPointer._head_C__Use
104740 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
104760 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 38 30 ib_libwinapi_ntdll_a..dykebs0080
104780 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160773..0.....0.....10
1047a0 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..697.......`.d.............
1047c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
1047e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
104800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
104820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
104840 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
104860 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
104880 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
1048a0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
1048c0 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
1048e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 03 52 74 6c 44 ............................RtlD
104900 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ecodeRemotePointer..............
104920 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
104940 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
104960 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
104980 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1049a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1049c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1049e0 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 44 65 63 6f 64 65 52 ....8.............y...RtlDecodeR
104a00 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 63 6f 64 65 52 65 6d 6f emotePointer.__imp_RtlDecodeRemo
104a20 74 65 50 6f 69 6e 74 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 tePointer._head_C__Users_Peter_C
104a40 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
104a60 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 39 39 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00799.o/..1516
104a80 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 160773..0.....0.....100666..677.
104aa0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
104ac0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
104ae0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
104b00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
104b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
104b40 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
104b60 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
104b80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
104ba0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
104bc0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
104be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 03 52 74 6c 44 65 63 6f 64 65 50 6f 69 6e 74 ..................RtlDecodePoint
104c00 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 er..............................
104c20 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
104c40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
104c60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
104c80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
104ca0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
104cc0 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
104ce0 6d 00 00 00 52 74 6c 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 m...RtlDecodePointer.__imp_RtlDe
104d00 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 codePointer._head_C__Users_Peter
104d20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
104d40 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 39 38 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00798.o/..15
104d60 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160773..0.....0.....100666..68
104d80 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
104da0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
104dc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
104de0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
104e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
104e20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
104e40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
104e60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
104e80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
104ea0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
104ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 03 52 74 6c 44 65 62 75 67 50 72 69 6e ....................RtlDebugPrin
104ee0 74 54 69 6d 65 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 tTimes..........................
104f00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
104f20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
104f40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
104f60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
104f80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
104fa0 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
104fc0 00 00 00 00 02 00 71 00 00 00 52 74 6c 44 65 62 75 67 50 72 69 6e 74 54 69 6d 65 73 00 5f 5f 69 ......q...RtlDebugPrintTimes.__i
104fe0 6d 70 5f 52 74 6c 44 65 62 75 67 50 72 69 6e 74 54 69 6d 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 mp_RtlDebugPrintTimes._head_C__U
105000 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
105020 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
105040 37 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 797.o/..1516160773..0.....0.....
105060 31 30 30 36 36 36 20 20 37 34 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 100666..749.......`.d...........
105080 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
1050a0 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 t.............0`.data...........
1050c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1050e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
105100 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 .idata$7............4...~.......
105120 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
105140 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
105160 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
105180 00 00 00 00 00 00 00 00 2c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........,...H...................
1051a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1d 03 52 74 .%............................Rt
1051c0 6c 44 65 61 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 55 6e 73 61 lDeactivateActivationContextUnsa
1051e0 66 65 46 61 73 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 feFast..........................
105200 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
105220 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
105240 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
105260 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
105280 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1052a0 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 ....-.................\.........
1052c0 00 00 02 00 9d 00 00 00 52 74 6c 44 65 61 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 ........RtlDeactivateActivationC
1052e0 6f 6e 74 65 78 74 55 6e 73 61 66 65 46 61 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 61 63 74 69 ontextUnsafeFast.__imp_RtlDeacti
105300 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 55 6e 73 61 66 65 46 61 73 74 00 vateActivationContextUnsafeFast.
105320 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
105340 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
105360 00 0a 64 79 6b 65 62 73 30 30 37 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00796.o/..1516160773..0.
105380 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..721.......`.d.
1053a0 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1053c0 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...l.............0`.data.
1053e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
105400 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
105420 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
105440 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..v.............0..idata$5......
105460 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
105480 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
1054a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........"...H.........
1054c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
1054e0 00 00 00 00 00 00 1c 03 52 74 6c 44 65 61 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 ........RtlDeactivateActivationC
105500 6f 6e 74 65 78 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ontext..........................
105520 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
105540 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
105560 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
105580 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1055a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1055c0 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
1055e0 00 00 00 00 02 00 89 00 00 00 52 74 6c 44 65 61 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f ..........RtlDeactivateActivatio
105600 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 61 63 74 69 76 61 74 65 41 63 74 69 nContext.__imp_RtlDeactivateActi
105620 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 vationContext._head_C__Users_Pet
105640 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
105660 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 39 35 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00795.o/..
105680 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
1056a0 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 711.......`.d...................
1056c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
1056e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
105700 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
105720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
105740 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
105760 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
105780 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
1057a0 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
1057c0 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
1057e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 03 52 74 6c 44 65 4e 6f 72 6d 61 ......................RtlDeNorma
105800 6c 69 7a 65 50 72 6f 63 65 73 73 50 61 72 61 6d 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 lizeProcessParams...............
105820 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
105840 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
105860 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
105880 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1058a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1058c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1058e0 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 44 65 4e 6f 72 6d 61 6c 69 ..B.................RtlDeNormali
105900 7a 65 50 72 6f 63 65 73 73 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 4e 6f 72 6d 61 zeProcessParams.__imp_RtlDeNorma
105920 6c 69 7a 65 50 72 6f 63 65 73 73 50 61 72 61 6d 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 lizeProcessParams._head_C__Users
105940 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
105960 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 39 34 2e _libwinapi_ntdll_a..dykebs00794.
105980 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
1059a0 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..689.......`.d...............
1059c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
1059e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
105a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
105a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
105a40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
105a60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
105a80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
105aa0 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
105ac0 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
105ae0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 03 52 74 6c 44 65 43 ..........................RtlDeC
105b00 6f 6d 6d 69 74 44 65 62 75 67 49 6e 66 6f 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ommitDebugInfo..................
105b20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
105b40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
105b60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
105b80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
105ba0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
105bc0 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
105be0 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 44 65 43 6f 6d 6d 69 74 44 65 62 75 67 ............u...RtlDeCommitDebug
105c00 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 43 6f 6d 6d 69 74 44 65 62 75 67 49 6e 66 6f 00 Info.__imp_RtlDeCommitDebugInfo.
105c20 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
105c40 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
105c60 00 0a 64 79 6b 65 62 73 30 30 37 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00793.o/..1516160773..0.
105c80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..709.......`.d.
105ca0 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
105cc0 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
105ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
105d00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
105d20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
105d40 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
105d60 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
105d80 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
105da0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
105dc0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
105de0 00 00 00 00 00 00 19 03 52 74 6c 43 75 74 6f 76 65 72 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 ........RtlCutoverTimeToSystemTi
105e00 6d 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 me..............................
105e20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
105e40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
105e60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
105e80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
105ea0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
105ec0 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
105ee0 02 00 81 00 00 00 52 74 6c 43 75 74 6f 76 65 72 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 ......RtlCutoverTimeToSystemTime
105f00 00 5f 5f 69 6d 70 5f 52 74 6c 43 75 74 6f 76 65 72 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d .__imp_RtlCutoverTimeToSystemTim
105f20 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
105f40 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
105f60 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00792.o/..1516160773..
105f80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..691.......`.
105fa0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
105fc0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
105fe0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
106000 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
106020 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
106040 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
106060 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
106080 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
1060a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
1060c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1060e0 00 00 00 00 00 00 00 00 18 03 52 74 6c 43 75 73 74 6f 6d 43 50 54 6f 55 6e 69 63 6f 64 65 4e 00 ..........RtlCustomCPToUnicodeN.
106100 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
106120 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
106140 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
106160 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
106180 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1061a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
1061c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 ..............6.............w...
1061e0 52 74 6c 43 75 73 74 6f 6d 43 50 54 6f 55 6e 69 63 6f 64 65 4e 00 5f 5f 69 6d 70 5f 52 74 6c 43 RtlCustomCPToUnicodeN.__imp_RtlC
106200 75 73 74 6f 6d 43 50 54 6f 55 6e 69 63 6f 64 65 4e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ustomCPToUnicodeN._head_C__Users
106220 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
106240 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 39 31 2e _libwinapi_ntdll_a..dykebs00791.
106260 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
106280 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..689.......`.d...............
1062a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
1062c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1062e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
106300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
106320 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
106340 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
106360 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
106380 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
1063a0 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
1063c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 03 52 74 6c 43 75 6c ..........................RtlCul
1063e0 74 75 72 65 4e 61 6d 65 54 6f 4c 43 49 44 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tureNameToLCID..................
106400 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
106420 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
106440 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
106460 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
106480 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1064a0 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
1064c0 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 43 75 6c 74 75 72 65 4e 61 6d 65 54 6f ............u...RtlCultureNameTo
1064e0 4c 43 49 44 00 5f 5f 69 6d 70 5f 52 74 6c 43 75 6c 74 75 72 65 4e 61 6d 65 54 6f 4c 43 49 44 00 LCID.__imp_RtlCultureNameToLCID.
106500 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
106520 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
106540 00 0a 64 79 6b 65 62 73 30 30 37 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00790.o/..1516160773..0.
106560 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..709.......`.d.
106580 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1065a0 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
1065c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1065e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
106600 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
106620 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
106640 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
106660 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
106680 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
1066a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
1066c0 00 00 00 00 00 00 16 03 52 74 6c 43 72 65 61 74 65 56 69 72 74 75 61 6c 41 63 63 6f 75 6e 74 53 ........RtlCreateVirtualAccountS
1066e0 69 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 id..............................
106700 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
106720 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
106740 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
106760 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
106780 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1067a0 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
1067c0 02 00 81 00 00 00 52 74 6c 43 72 65 61 74 65 56 69 72 74 75 61 6c 41 63 63 6f 75 6e 74 53 69 64 ......RtlCreateVirtualAccountSid
1067e0 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 56 69 72 74 75 61 6c 41 63 63 6f 75 6e 74 53 69 .__imp_RtlCreateVirtualAccountSi
106800 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 d._head_C__Users_Peter_Code_wina
106820 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
106840 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00789.o/..1516160773..
106860 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..687.......`.
106880 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
1068a0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
1068c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1068e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
106900 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
106920 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
106940 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
106960 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
106980 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
1069a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1069c0 00 00 00 00 00 00 00 00 15 03 52 74 6c 43 72 65 61 74 65 55 73 65 72 54 68 72 65 61 64 00 00 00 ..........RtlCreateUserThread...
1069e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
106a00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
106a20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
106a40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
106a60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
106a80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
106aa0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 ..............2.............s...
106ac0 52 74 6c 43 72 65 61 74 65 55 73 65 72 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 RtlCreateUserThread.__imp_RtlCre
106ae0 61 74 65 55 73 65 72 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ateUserThread._head_C__Users_Pet
106b00 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
106b20 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 38 38 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00788.o/..
106b40 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
106b60 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 685.......`.d...................
106b80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
106ba0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
106bc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
106be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
106c00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
106c20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
106c40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
106c60 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
106c80 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
106ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 03 52 74 6c 43 72 65 61 74 65 55 ......................RtlCreateU
106cc0 73 65 72 53 74 61 63 6b 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 serStack........................
106ce0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
106d00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
106d20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
106d40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
106d60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
106d80 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
106da0 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 43 72 65 61 74 65 55 73 65 72 53 74 61 63 6b 00 5f ........q...RtlCreateUserStack._
106dc0 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 53 74 61 63 6b 00 5f 68 65 61 64 5f 43 5f _imp_RtlCreateUserStack._head_C_
106de0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
106e00 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
106e20 30 30 37 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00787.o/..1516160773..0.....0...
106e40 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..711.......`.d.........
106e60 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
106e80 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
106ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
106ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
106ee0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
106f00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
106f20 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
106f40 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
106f60 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
106f80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 03 ...%............................
106fa0 52 74 6c 43 72 65 61 74 65 55 73 65 72 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 00 00 02 00 RtlCreateUserSecurityObject.....
106fc0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
106fe0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
107000 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
107020 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
107040 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
107060 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
107080 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 ............B.................Rt
1070a0 6c 43 72 65 61 74 65 55 73 65 72 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f lCreateUserSecurityObject.__imp_
1070c0 52 74 6c 43 72 65 61 74 65 55 73 65 72 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 68 65 61 RtlCreateUserSecurityObject._hea
1070e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
107100 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
107120 6b 65 62 73 30 30 37 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00786.o/..1516160773..0.....
107140 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..697.......`.d.....
107160 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
107180 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
1071a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1071c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1071e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
107200 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
107220 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
107240 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
107260 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
107280 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
1072a0 00 00 12 03 52 74 6c 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 45 78 00 00 00 00 02 00 ....RtlCreateUserProcessEx......
1072c0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
1072e0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
107300 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
107320 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
107340 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
107360 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
107380 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 ............8.............y...Rt
1073a0 6c 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 lCreateUserProcessEx.__imp_RtlCr
1073c0 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 eateUserProcessEx._head_C__Users
1073e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
107400 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 38 35 2e _libwinapi_ntdll_a..dykebs00785.
107420 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
107440 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..689.......`.d...............
107460 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
107480 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1074a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1074c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1074e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
107500 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
107520 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
107540 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
107560 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
107580 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 03 52 74 6c 43 72 65 ..........................RtlCre
1075a0 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ateUserProcess..................
1075c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
1075e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
107600 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
107620 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
107640 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
107660 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
107680 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 43 72 65 61 74 65 55 73 65 72 50 72 6f ............u...RtlCreateUserPro
1076a0 63 65 73 73 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 00 cess.__imp_RtlCreateUserProcess.
1076c0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
1076e0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
107700 00 0a 64 79 6b 65 62 73 30 30 37 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00784.o/..1516160773..0.
107720 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..725.......`.d.
107740 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
107760 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...l.............0`.data.
107780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1077a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1077c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1077e0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..v.............0..idata$5......
107800 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
107820 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
107840 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........$...H.........
107860 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
107880 00 00 00 00 00 00 10 03 52 74 6c 43 72 65 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 46 72 ........RtlCreateUnicodeStringFr
1078a0 6f 6d 41 73 63 69 69 7a 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 omAsciiz........................
1078c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1078e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
107900 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
107920 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
107940 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
107960 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 ......%.................L.......
107980 00 00 00 00 02 00 8d 00 00 00 52 74 6c 43 72 65 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 ..........RtlCreateUnicodeString
1079a0 46 72 6f 6d 41 73 63 69 69 7a 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 55 6e 69 63 6f 64 FromAsciiz.__imp_RtlCreateUnicod
1079c0 65 53 74 72 69 6e 67 46 72 6f 6d 41 73 63 69 69 7a 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 eStringFromAsciiz._head_C__Users
1079e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
107a00 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 38 33 2e _libwinapi_ntdll_a..dykebs00783.
107a20 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
107a40 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..697.......`.d...............
107a60 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
107a80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
107aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
107ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
107ae0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
107b00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
107b20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
107b40 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
107b60 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
107b80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 03 52 74 6c 43 72 65 ..........................RtlCre
107ba0 61 74 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ateUnicodeString................
107bc0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
107be0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
107c00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
107c20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
107c40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
107c60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
107c80 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 43 72 65 61 74 65 55 6e 69 ..8.............y...RtlCreateUni
107ca0 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 55 6e 69 63 6f 64 codeString.__imp_RtlCreateUnicod
107cc0 65 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 eString._head_C__Users_Peter_Cod
107ce0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
107d00 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00782.o/..151616
107d20 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 0773..0.....0.....100666..703...
107d40 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
107d60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
107d80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
107da0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
107dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
107de0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
107e00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
107e20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
107e40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
107e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
107e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 03 52 74 6c 43 72 65 61 74 65 55 6d 73 54 68 72 65 ................RtlCreateUmsThre
107ea0 61 64 43 6f 6e 74 65 78 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 adContext.......................
107ec0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
107ee0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
107f00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
107f20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
107f40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
107f60 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
107f80 00 00 00 00 02 00 7f 00 00 00 52 74 6c 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 ..........RtlCreateUmsThreadCont
107fa0 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 ext.__imp_RtlCreateUmsThreadCont
107fc0 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ext._head_C__Users_Peter_Code_wi
107fe0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
108000 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00781.o/..1516160773
108020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 ..0.....0.....100666..709.......
108040 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
108060 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
108080 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1080a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1080c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1080e0 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
108100 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
108120 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
108140 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
108160 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
108180 00 00 00 00 00 00 00 00 00 00 0d 03 52 74 6c 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 ............RtlCreateUmsCompleti
1081a0 6f 6e 4c 69 73 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 onList..........................
1081c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1081e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
108200 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
108220 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
108240 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
108260 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
108280 00 00 00 00 02 00 81 00 00 00 52 74 6c 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e ..........RtlCreateUmsCompletion
1082a0 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f List.__imp_RtlCreateUmsCompletio
1082c0 6e 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f nList._head_C__Users_Peter_Code_
1082e0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
108300 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00780.o/..15161607
108320 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 73..0.....0.....100666..687.....
108340 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
108360 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
108380 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1083a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1083c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1083e0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
108400 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
108420 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
108440 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
108460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
108480 00 00 00 00 00 00 00 00 00 00 00 00 0c 03 52 74 6c 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 ..............RtlCreateTimerQueu
1084a0 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 e...............................
1084c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1084e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
108500 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
108520 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
108540 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
108560 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
108580 73 00 00 00 52 74 6c 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 52 74 s...RtlCreateTimerQueue.__imp_Rt
1085a0 6c 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 lCreateTimerQueue._head_C__Users
1085c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
1085e0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 37 39 2e _libwinapi_ntdll_a..dykebs00779.
108600 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
108620 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..673.......`.d...............
108640 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
108660 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
108680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1086a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1086c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
1086e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
108700 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
108720 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
108740 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
108760 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 03 52 74 6c 43 72 65 ..........................RtlCre
108780 61 74 65 54 69 6d 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ateTimer........................
1087a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1087c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1087e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
108800 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
108820 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
108840 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
108860 00 00 00 00 00 00 02 00 69 00 00 00 52 74 6c 43 72 65 61 74 65 54 69 6d 65 72 00 5f 5f 69 6d 70 ........i...RtlCreateTimer.__imp
108880 5f 52 74 6c 43 72 65 61 74 65 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _RtlCreateTimer._head_C__Users_P
1088a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
1088c0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 37 38 2e 6f 2f ibwinapi_ntdll_a..dykebs00778.o/
1088e0 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
108900 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..677.......`.d.................
108920 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
108940 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
108960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
108980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1089a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
1089c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
1089e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
108a00 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
108a20 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
108a40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 03 52 74 6c 43 72 65 61 74 ........................RtlCreat
108a60 65 54 61 67 48 65 61 70 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 eTagHeap........................
108a80 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
108aa0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
108ac0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
108ae0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
108b00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
108b20 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
108b40 00 00 00 00 02 00 6d 00 00 00 52 74 6c 43 72 65 61 74 65 54 61 67 48 65 61 70 00 5f 5f 69 6d 70 ......m...RtlCreateTagHeap.__imp
108b60 5f 52 74 6c 43 72 65 61 74 65 54 61 67 48 65 61 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _RtlCreateTagHeap._head_C__Users
108b80 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
108ba0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 37 37 2e _libwinapi_ntdll_a..dykebs00777.
108bc0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
108be0 36 36 20 20 37 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 66..745.......`.d...............
108c00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 .....text...............,...t...
108c20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
108c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
108c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
108c80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...~...........
108ca0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 ..0..idata$5............8.......
108cc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
108ce0 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
108d00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....*...H....................%..
108d20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 03 52 74 6c 43 72 65 ..........................RtlCre
108d40 61 74 65 53 79 73 74 65 6d 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 6c 64 65 72 ateSystemVolumeInformationFolder
108d60 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
108d80 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
108da0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
108dc0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
108de0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
108e00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
108e20 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 +.................X.............
108e40 99 00 00 00 52 74 6c 43 72 65 61 74 65 53 79 73 74 65 6d 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 ....RtlCreateSystemVolumeInforma
108e60 74 69 6f 6e 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 53 79 73 74 65 6d tionFolder.__imp_RtlCreateSystem
108e80 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 6f 6c 64 65 72 00 5f 68 65 61 64 5f 43 5f VolumeInformationFolder._head_C_
108ea0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
108ec0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
108ee0 30 30 37 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00776.o/..1516160773..0.....0...
108f00 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..687.......`.d.........
108f20 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
108f40 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
108f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
108f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
108fa0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
108fc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
108fe0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
109000 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
109020 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
109040 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 03 ...%............................
109060 52 74 6c 43 72 65 61 74 65 53 65 72 76 69 63 65 53 69 64 00 00 00 02 00 00 00 08 00 00 00 04 00 RtlCreateServiceSid.............
109080 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
1090a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1090c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1090e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
109100 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
109120 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
109140 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 6c 43 72 65 61 74 65 53 ....2.............s...RtlCreateS
109160 65 72 76 69 63 65 53 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 53 65 72 76 69 63 65 erviceSid.__imp_RtlCreateService
109180 53 69 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 Sid._head_C__Users_Peter_Code_wi
1091a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
1091c0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00775.o/..1516160773
1091e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 ..0.....0.....100666..711.......
109200 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
109220 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
109240 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
109260 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
109280 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1092a0 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
1092c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
1092e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
109300 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
109320 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
109340 00 00 00 00 00 00 00 00 00 00 07 03 52 74 6c 43 72 65 61 74 65 53 65 63 75 72 69 74 79 44 65 73 ............RtlCreateSecurityDes
109360 63 72 69 70 74 6f 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 criptor.........................
109380 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1093a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
1093c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1093e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
109400 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
109420 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
109440 00 00 00 00 02 00 83 00 00 00 52 74 6c 43 72 65 61 74 65 53 65 63 75 72 69 74 79 44 65 73 63 72 ..........RtlCreateSecurityDescr
109460 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 53 65 63 75 72 69 74 79 44 65 73 iptor.__imp_RtlCreateSecurityDes
109480 63 72 69 70 74 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 criptor._head_C__Users_Peter_Cod
1094a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
1094c0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00774.o/..151616
1094e0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 0773..0.....0.....100666..689...
109500 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
109520 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
109540 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
109560 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
109580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
1095a0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
1095c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
1095e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
109600 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
109620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
109640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 03 52 74 6c 43 72 65 61 74 65 52 65 67 69 73 74 72 ................RtlCreateRegistr
109660 79 4b 65 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 yKey............................
109680 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1096a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1096c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1096e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
109700 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
109720 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
109740 02 00 75 00 00 00 52 74 6c 43 72 65 61 74 65 52 65 67 69 73 74 72 79 4b 65 79 00 5f 5f 69 6d 70 ..u...RtlCreateRegistryKey.__imp
109760 5f 52 74 6c 43 72 65 61 74 65 52 65 67 69 73 74 72 79 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 _RtlCreateRegistryKey._head_C__U
109780 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
1097a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
1097c0 37 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 773.o/..1516160773..0.....0.....
1097e0 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..703.......`.d...........
109800 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
109820 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
109840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
109860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
109880 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
1098a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
1098c0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
1098e0 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
109900 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
109920 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 03 52 74 .%............................Rt
109940 6c 43 72 65 61 74 65 51 75 65 72 79 44 65 62 75 67 42 75 66 66 65 72 00 02 00 00 00 08 00 00 00 lCreateQueryDebugBuffer.........
109960 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
109980 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1099a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1099c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1099e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
109a00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
109a20 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 43 72 65 61 74 ......>.................RtlCreat
109a40 65 51 75 65 72 79 44 65 62 75 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 eQueryDebugBuffer.__imp_RtlCreat
109a60 65 51 75 65 72 79 44 65 62 75 67 42 75 66 66 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 eQueryDebugBuffer._head_C__Users
109a80 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
109aa0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 37 32 2e _libwinapi_ntdll_a..dykebs00772.
109ac0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
109ae0 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..709.......`.d...............
109b00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
109b20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
109b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
109b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
109b80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
109ba0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
109bc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
109be0 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
109c00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
109c20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 03 52 74 6c 43 72 65 ..........................RtlCre
109c40 61 74 65 50 72 6f 63 65 73 73 52 65 66 6c 65 63 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 ateProcessReflection............
109c60 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
109c80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
109ca0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
109cc0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
109ce0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
109d00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 ................................
109d20 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 43 72 65 61 74 ......@.................RtlCreat
109d40 65 50 72 6f 63 65 73 73 52 65 66 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 eProcessReflection.__imp_RtlCrea
109d60 74 65 50 72 6f 63 65 73 73 52 65 66 6c 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 teProcessReflection._head_C__Use
109d80 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
109da0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 37 ib_libwinapi_ntdll_a..dykebs0077
109dc0 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516160773..0.....0.....10
109de0 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..713.......`.d.............
109e00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
109e20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
109e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
109e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
109e80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
109ea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
109ec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
109ee0 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
109f00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
109f20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 03 52 74 6c 43 ............................RtlC
109f40 72 65 61 74 65 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 65 72 73 45 78 00 00 02 00 00 00 08 00 reateProcessParametersEx........
109f60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
109f80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
109fa0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
109fc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
109fe0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
10a000 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
10a020 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 43 72 65 ........D.................RtlCre
10a040 61 74 65 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 65 72 73 45 78 00 5f 5f 69 6d 70 5f 52 74 6c ateProcessParametersEx.__imp_Rtl
10a060 43 72 65 61 74 65 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 65 72 73 45 78 00 5f 68 65 61 64 5f CreateProcessParametersEx._head_
10a080 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
10a0a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
10a0c0 62 73 30 30 37 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00770.o/..1516160773..0.....0.
10a0e0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..709.......`.d.......
10a100 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
10a120 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
10a140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
10a160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
10a180 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
10a1a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
10a1c0 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
10a1e0 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
10a200 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
10a220 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
10a240 02 03 52 74 6c 43 72 65 61 74 65 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 65 72 73 00 00 00 00 ..RtlCreateProcessParameters....
10a260 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
10a280 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
10a2a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
10a2c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
10a2e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
10a300 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
10a320 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 ..............@.................
10a340 52 74 6c 43 72 65 61 74 65 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 RtlCreateProcessParameters.__imp
10a360 5f 52 74 6c 43 72 65 61 74 65 50 72 6f 63 65 73 73 50 61 72 61 6d 65 74 65 72 73 00 5f 68 65 61 _RtlCreateProcessParameters._hea
10a380 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
10a3a0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
10a3c0 6b 65 62 73 30 30 37 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00769.o/..1516160773..0.....
10a3e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..687.......`.d.....
10a400 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
10a420 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
10a440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
10a460 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
10a480 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
10a4a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
10a4c0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
10a4e0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
10a500 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
10a520 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
10a540 00 00 01 03 52 74 6c 43 72 65 61 74 65 4d 65 6d 6f 72 79 5a 6f 6e 65 00 00 00 02 00 00 00 08 00 ....RtlCreateMemoryZone.........
10a560 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
10a580 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
10a5a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
10a5c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
10a5e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
10a600 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
10a620 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 6c 43 72 65 ........2.............s...RtlCre
10a640 61 74 65 4d 65 6d 6f 72 79 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 4d 65 6d ateMemoryZone.__imp_RtlCreateMem
10a660 6f 72 79 5a 6f 6e 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 oryZone._head_C__Users_Peter_Cod
10a680 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
10a6a0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00768.o/..151616
10a6c0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 0773..0.....0.....100666..715...
10a6e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
10a700 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
10a720 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
10a740 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
10a760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
10a780 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
10a7a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
10a7c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
10a7e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 ........0..idata$6............H.
10a800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
10a820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 52 74 6c 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 ................RtlCreateMemoryB
10a840 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 lockLookaside...................
10a860 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
10a880 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
10a8a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
10a8c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
10a8e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
10a900 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 ..........".................F...
10a920 00 00 00 00 00 00 00 00 02 00 87 00 00 00 52 74 6c 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 6c 6f ..............RtlCreateMemoryBlo
10a940 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 4d 65 6d 6f 72 ckLookaside.__imp_RtlCreateMemor
10a960 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 yBlockLookaside._head_C__Users_P
10a980 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
10a9a0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 36 37 2e 6f 2f ibwinapi_ntdll_a..dykebs00767.o/
10a9c0 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
10a9e0 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..667.......`.d.................
10aa00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
10aa20 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
10aa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
10aa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
10aa80 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
10aaa0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
10aac0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
10aae0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
10ab00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
10ab20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 02 52 74 6c 43 72 65 61 74 ........................RtlCreat
10ab40 65 48 65 61 70 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 eHeap...........................
10ab60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
10ab80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
10aba0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
10abc0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
10abe0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
10ac00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 ....................&...........
10ac20 02 00 67 00 00 00 52 74 6c 43 72 65 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 ..g...RtlCreateHeap.__imp_RtlCre
10ac40 61 74 65 48 65 61 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ateHeap._head_C__Users_Peter_Cod
10ac60 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
10ac80 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00766.o/..151616
10aca0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 0773..0.....0.....100666..689...
10acc0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
10ace0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
10ad00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
10ad20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
10ad40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
10ad60 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
10ad80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
10ada0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
10adc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
10ade0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
10ae00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 02 52 74 6c 43 72 65 61 74 65 48 61 73 68 54 61 62 ................RtlCreateHashTab
10ae20 6c 65 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 leEx............................
10ae40 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
10ae60 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
10ae80 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
10aea0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
10aec0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
10aee0 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
10af00 02 00 75 00 00 00 52 74 6c 43 72 65 61 74 65 48 61 73 68 54 61 62 6c 65 45 78 00 5f 5f 69 6d 70 ..u...RtlCreateHashTableEx.__imp
10af20 5f 52 74 6c 43 72 65 61 74 65 48 61 73 68 54 61 62 6c 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 _RtlCreateHashTableEx._head_C__U
10af40 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
10af60 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
10af80 37 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 765.o/..1516160773..0.....0.....
10afa0 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..685.......`.d...........
10afc0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
10afe0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
10b000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
10b020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
10b040 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
10b060 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
10b080 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
10b0a0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
10b0c0 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
10b0e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd 02 52 74 .%............................Rt
10b100 6c 43 72 65 61 74 65 48 61 73 68 54 61 62 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 lCreateHashTable................
10b120 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
10b140 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
10b160 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
10b180 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
10b1a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
10b1c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
10b1e0 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 43 72 65 61 74 65 48 61 73 ..0.............q...RtlCreateHas
10b200 68 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 48 61 73 68 54 61 62 6c 65 00 hTable.__imp_RtlCreateHashTable.
10b220 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
10b240 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
10b260 00 0a 64 79 6b 65 62 73 30 30 37 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00764.o/..1516160773..0.
10b280 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..697.......`.d.
10b2a0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
10b2c0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
10b2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
10b300 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
10b320 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
10b340 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
10b360 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
10b380 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
10b3a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
10b3c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
10b3e0 00 00 00 00 00 00 fc 02 52 74 6c 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 45 78 00 00 ........RtlCreateEnvironmentEx..
10b400 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
10b420 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
10b440 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
10b460 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
10b480 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
10b4a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
10b4c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 ................8.............y.
10b4e0 00 00 52 74 6c 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 52 ..RtlCreateEnvironmentEx.__imp_R
10b500 74 6c 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 tlCreateEnvironmentEx._head_C__U
10b520 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
10b540 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
10b560 37 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 763.o/..1516160773..0.....0.....
10b580 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..689.......`.d...........
10b5a0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
10b5c0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
10b5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
10b600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
10b620 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
10b640 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
10b660 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
10b680 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
10b6a0 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
10b6c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb 02 52 74 .%............................Rt
10b6e0 6c 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 lCreateEnvironment..............
10b700 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
10b720 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
10b740 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
10b760 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
10b780 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
10b7a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
10b7c0 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 43 72 65 61 74 65 45 6e 76 ..4.............u...RtlCreateEnv
10b7e0 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d ironment.__imp_RtlCreateEnvironm
10b800 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ent._head_C__Users_Peter_Code_wi
10b820 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
10b840 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00762.o/..1516160773
10b860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 ..0.....0.....100666..711.......
10b880 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
10b8a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
10b8c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
10b8e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
10b900 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
10b920 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
10b940 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
10b960 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
10b980 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
10b9a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
10b9c0 00 00 00 00 00 00 00 00 00 00 fa 02 52 74 6c 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 ............RtlCreateBoundaryDes
10b9e0 63 72 69 70 74 6f 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 criptor.........................
10ba00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
10ba20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
10ba40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
10ba60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
10ba80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
10baa0 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
10bac0 00 00 00 00 02 00 83 00 00 00 52 74 6c 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 ..........RtlCreateBoundaryDescr
10bae0 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 iptor.__imp_RtlCreateBoundaryDes
10bb00 63 72 69 70 74 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 criptor._head_C__Users_Peter_Cod
10bb20 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
10bb40 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00761.o/..151616
10bb60 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 0773..0.....0.....100666..711...
10bb80 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
10bba0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
10bbc0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
10bbe0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
10bc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
10bc20 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
10bc40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
10bc60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
10bc80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
10bca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
10bcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 02 52 74 6c 43 72 65 61 74 65 42 6f 6f 74 53 74 61 ................RtlCreateBootSta
10bce0 74 75 73 44 61 74 61 46 69 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 tusDataFile.....................
10bd00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
10bd20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
10bd40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
10bd60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
10bd80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
10bda0 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
10bdc0 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 43 72 65 61 74 65 42 6f 6f 74 53 74 61 74 75 ..............RtlCreateBootStatu
10bde0 73 44 61 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 42 6f 6f 74 53 74 61 sDataFile.__imp_RtlCreateBootSta
10be00 74 75 73 44 61 74 61 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tusDataFile._head_C__Users_Peter
10be20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
10be40 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 36 30 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00760.o/..15
10be60 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160773..0.....0.....100666..68
10be80 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
10bea0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
10bec0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
10bee0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
10bf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
10bf20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
10bf40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
10bf60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
10bf80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
10bfa0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
10bfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 02 52 74 6c 43 72 65 61 74 65 41 74 6f ....................RtlCreateAto
10bfe0 6d 54 61 62 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 mTable..........................
10c000 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
10c020 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
10c040 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
10c060 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
10c080 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
10c0a0 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
10c0c0 00 00 00 00 02 00 71 00 00 00 52 74 6c 43 72 65 61 74 65 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 ......q...RtlCreateAtomTable.__i
10c0e0 6d 70 5f 52 74 6c 43 72 65 61 74 65 41 74 6f 6d 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 mp_RtlCreateAtomTable._head_C__U
10c100 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
10c120 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
10c140 37 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 759.o/..1516160773..0.....0.....
10c160 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..679.......`.d...........
10c180 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
10c1a0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
10c1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
10c1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
10c200 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
10c220 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
10c240 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
10c260 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
10c280 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
10c2a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f7 02 52 74 .%............................Rt
10c2c0 6c 43 72 65 61 74 65 41 6e 64 53 65 74 53 44 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 lCreateAndSetSD.................
10c2e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
10c300 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
10c320 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
10c340 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
10c360 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
10c380 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
10c3a0 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 52 74 6c 43 72 65 61 74 65 41 6e 64 53 65 74 53 ............o...RtlCreateAndSetS
10c3c0 44 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 41 6e 64 53 65 74 53 44 00 5f 68 65 61 64 5f D.__imp_RtlCreateAndSetSD._head_
10c3e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
10c400 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
10c420 62 73 30 30 37 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00758.o/..1516160773..0.....0.
10c440 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..709.......`.d.......
10c460 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
10c480 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
10c4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
10c4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
10c4e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
10c500 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
10c520 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
10c540 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
10c560 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
10c580 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
10c5a0 f6 02 52 74 6c 43 72 65 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 00 00 00 ..RtlCreateActivationContext....
10c5c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
10c5e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
10c600 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
10c620 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
10c640 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
10c660 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
10c680 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 ..............@.................
10c6a0 52 74 6c 43 72 65 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 RtlCreateActivationContext.__imp
10c6c0 5f 52 74 6c 43 72 65 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 68 65 61 _RtlCreateActivationContext._hea
10c6e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
10c700 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
10c720 6b 65 62 73 30 30 37 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00757.o/..1516160773..0.....
10c740 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..665.......`.d.....
10c760 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
10c780 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
10c7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
10c7c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
10c7e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
10c800 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
10c820 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
10c840 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
10c860 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
10c880 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
10c8a0 00 00 f5 02 52 74 6c 43 72 65 61 74 65 41 63 6c 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....RtlCreateAcl................
10c8c0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
10c8e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
10c900 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
10c920 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
10c940 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
10c960 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
10c980 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 52 74 6c 43 72 65 61 74 65 41 63 6c 00 5f $.............e...RtlCreateAcl._
10c9a0 5f 69 6d 70 5f 52 74 6c 43 72 65 61 74 65 41 63 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _imp_RtlCreateAcl._head_C__Users
10c9c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
10c9e0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 35 36 2e _libwinapi_ntdll_a..dykebs00756.
10ca00 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
10ca20 36 36 20 20 36 34 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..644.......`.d.......|.......
10ca40 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
10ca60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
10ca80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
10caa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
10cac0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
10cae0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
10cb00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
10cb20 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...r.............0..idata$6....
10cb40 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
10cb60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 02 52 74 6c 43 72 63 ..........................RtlCrc
10cb80 36 34 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 64..............................
10cba0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
10cbc0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
10cbe0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
10cc00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
10cc20 00 00 00 00 07 00 00 00 03 00 52 74 6c 43 72 63 36 34 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ..........RtlCrc64..............
10cc40 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
10cc60 54 00 00 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 63 36 34 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 T...__imp_RtlCrc64._head_C__User
10cc80 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 s_Peter_Code_winapi_rs_x86_64_li
10cca0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 6b 65 62 73 30 30 37 35 35 2e b_libwinapi_ntdll_a.dykebs00755.
10ccc0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
10cce0 36 36 20 20 36 34 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..644.......`.d.......|.......
10cd00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
10cd20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
10cd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
10cd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
10cd80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
10cda0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
10cdc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
10cde0 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...r.............0..idata$6....
10ce00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
10ce20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 02 52 74 6c 43 72 63 ..........................RtlCrc
10ce40 33 32 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 32..............................
10ce60 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
10ce80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
10cea0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
10cec0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
10cee0 00 00 00 00 07 00 00 00 03 00 52 74 6c 43 72 63 33 32 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ..........RtlCrc32..............
10cf00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
10cf20 54 00 00 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 63 33 32 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 T...__imp_RtlCrc32._head_C__User
10cf40 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 s_Peter_Code_winapi_rs_x86_64_li
10cf60 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 6b 65 62 73 30 30 37 35 34 2e b_libwinapi_ntdll_a.dykebs00754.
10cf80 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
10cfa0 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..689.......`.d...............
10cfc0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
10cfe0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
10d000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
10d020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
10d040 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
10d060 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
10d080 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
10d0a0 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
10d0c0 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
10d0e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 02 52 74 6c 43 6f 70 ..........................RtlCop
10d100 79 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 yUnicodeString..................
10d120 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
10d140 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
10d160 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
10d180 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
10d1a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
10d1c0 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
10d1e0 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 43 6f 70 79 55 6e 69 63 6f 64 65 53 74 ............u...RtlCopyUnicodeSt
10d200 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 ring.__imp_RtlCopyUnicodeString.
10d220 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
10d240 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
10d260 00 0a 64 79 6b 65 62 73 30 30 37 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00753.o/..1516160773..0.
10d280 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..667.......`.d.
10d2a0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
10d2c0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
10d2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
10d300 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
10d320 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
10d340 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
10d360 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
10d380 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
10d3a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
10d3c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
10d3e0 00 00 00 00 00 00 f1 02 52 74 6c 43 6f 70 79 53 74 72 69 6e 67 00 02 00 00 00 08 00 00 00 04 00 ........RtlCopyString...........
10d400 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
10d420 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
10d440 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
10d460 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
10d480 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
10d4a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
10d4c0 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 52 74 6c 43 6f 70 79 53 74 72 ....&.............g...RtlCopyStr
10d4e0 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f ing.__imp_RtlCopyString._head_C_
10d500 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
10d520 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
10d540 30 30 37 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00752.o/..1516160773..0.....0...
10d560 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..713.......`.d.........
10d580 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
10d5a0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
10d5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
10d5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
10d600 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
10d620 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
10d640 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
10d660 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
10d680 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
10d6a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 02 ...%............................
10d6c0 52 74 6c 43 6f 70 79 53 69 64 41 6e 64 41 74 74 72 69 62 75 74 65 73 41 72 72 61 79 00 00 02 00 RtlCopySidAndAttributesArray....
10d6e0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
10d700 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
10d720 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
10d740 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
10d760 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
10d780 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 ..........................!.....
10d7a0 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 ............D.................Rt
10d7c0 6c 43 6f 70 79 53 69 64 41 6e 64 41 74 74 72 69 62 75 74 65 73 41 72 72 61 79 00 5f 5f 69 6d 70 lCopySidAndAttributesArray.__imp
10d7e0 5f 52 74 6c 43 6f 70 79 53 69 64 41 6e 64 41 74 74 72 69 62 75 74 65 73 41 72 72 61 79 00 5f 68 _RtlCopySidAndAttributesArray._h
10d800 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
10d820 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
10d840 64 79 6b 65 62 73 30 30 37 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00751.o/..1516160773..0...
10d860 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..661.......`.d...
10d880 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
10d8a0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
10d8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
10d8e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
10d900 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
10d920 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
10d940 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
10d960 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
10d980 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
10d9a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
10d9c0 00 00 00 00 ef 02 52 74 6c 43 6f 70 79 53 69 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......RtlCopySid................
10d9e0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
10da00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
10da20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
10da40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
10da60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
10da80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
10daa0 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 52 74 6c 43 6f 70 79 53 69 64 00 5f ................a...RtlCopySid._
10dac0 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 53 69 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _imp_RtlCopySid._head_C__Users_P
10dae0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
10db00 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 35 30 2e 6f 2f ibwinapi_ntdll_a..dykebs00750.o/
10db20 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
10db40 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..703.......`.d.................
10db60 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
10db80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
10dba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
10dbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
10dbe0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
10dc00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
10dc20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
10dc40 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
10dc60 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
10dc80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 02 52 74 6c 43 6f 70 79 53 ........................RtlCopyS
10dca0 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ecurityDescriptor...............
10dcc0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
10dce0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
10dd00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
10dd20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
10dd40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
10dd60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
10dd80 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 43 6f 70 79 53 65 63 75 72 69 74 >.................RtlCopySecurit
10dda0 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 53 65 63 75 72 69 74 yDescriptor.__imp_RtlCopySecurit
10ddc0 79 44 65 73 63 72 69 70 74 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 yDescriptor._head_C__Users_Peter
10dde0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
10de00 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 34 39 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00749.o/..15
10de20 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160773..0.....0.....100666..70
10de40 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
10de60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
10de80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
10dea0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
10dec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
10dee0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
10df00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
10df20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
10df40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
10df60 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
10df80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 02 52 74 6c 43 6f 70 79 4d 65 6d 6f 72 ....................RtlCopyMemor
10dfa0 79 4e 6f 6e 54 65 6d 70 6f 72 61 6c 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 yNonTemporal....................
10dfc0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
10dfe0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
10e000 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
10e020 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
10e040 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
10e060 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
10e080 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 43 6f 70 79 4d 65 6d 6f 72 79 4e 6f 6e 54 65 ..........}...RtlCopyMemoryNonTe
10e0a0 6d 70 6f 72 61 6c 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 4d 65 6d 6f 72 79 4e 6f 6e 54 65 6d mporal.__imp_RtlCopyMemoryNonTem
10e0c0 70 6f 72 61 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f poral._head_C__Users_Peter_Code_
10e0e0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
10e100 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00748.o/..15161607
10e120 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 73..0.....0.....100666..667.....
10e140 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
10e160 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
10e180 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
10e1a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
10e1c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
10e1e0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
10e200 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
10e220 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
10e240 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
10e260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
10e280 00 00 00 00 00 00 00 00 00 00 00 00 ec 02 52 74 6c 43 6f 70 79 4d 65 6d 6f 72 79 00 02 00 00 00 ..............RtlCopyMemory.....
10e2a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
10e2c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
10e2e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
10e300 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
10e320 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
10e340 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 ................................
10e360 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 52 74 6c 43 ..........&.............g...RtlC
10e380 6f 70 79 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 4d 65 6d 6f 72 79 00 5f 68 opyMemory.__imp_RtlCopyMemory._h
10e3a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
10e3c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
10e3e0 64 79 6b 65 62 73 30 30 37 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00747.o/..1516160773..0...
10e400 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..687.......`.d...
10e420 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
10e440 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
10e460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
10e480 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
10e4a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
10e4c0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
10e4e0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
10e500 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
10e520 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
10e540 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
10e560 00 00 00 00 eb 02 52 74 6c 43 6f 70 79 4d 61 70 70 65 64 4d 65 6d 6f 72 79 00 00 00 02 00 00 00 ......RtlCopyMappedMemory.......
10e580 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
10e5a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
10e5c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
10e5e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
10e600 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
10e620 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
10e640 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 6c 43 ..........2.............s...RtlC
10e660 6f 70 79 4d 61 70 70 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 4d 61 70 opyMappedMemory.__imp_RtlCopyMap
10e680 70 65 64 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 pedMemory._head_C__Users_Peter_C
10e6a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
10e6c0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 34 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00746.o/..1516
10e6e0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 160773..0.....0.....100666..715.
10e700 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
10e720 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
10e740 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
10e760 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
10e780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
10e7a0 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
10e7c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
10e7e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
10e800 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
10e820 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
10e840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 02 52 74 6c 43 6f 70 79 4c 75 69 64 41 6e 64 ..................RtlCopyLuidAnd
10e860 41 74 74 72 69 62 75 74 65 73 41 72 72 61 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 AttributesArray.................
10e880 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
10e8a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
10e8c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
10e8e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
10e900 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
10e920 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 ............".................F.
10e940 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 52 74 6c 43 6f 70 79 4c 75 69 64 41 6e 64 41 74 ................RtlCopyLuidAndAt
10e960 74 72 69 62 75 74 65 73 41 72 72 61 79 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 4c 75 69 64 41 tributesArray.__imp_RtlCopyLuidA
10e980 6e 64 41 74 74 72 69 62 75 74 65 73 41 72 72 61 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ndAttributesArray._head_C__Users
10e9a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
10e9c0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 34 35 2e _libwinapi_ntdll_a..dykebs00745.
10e9e0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
10ea00 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..663.......`.d...............
10ea20 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
10ea40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
10ea60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
10ea80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
10eaa0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
10eac0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
10eae0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
10eb00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
10eb20 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
10eb40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 02 52 74 6c 43 6f 70 ..........................RtlCop
10eb60 79 4c 75 69 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 yLuid...........................
10eb80 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
10eba0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
10ebc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
10ebe0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
10ec00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
10ec20 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 ......................".........
10ec40 00 00 02 00 63 00 00 00 52 74 6c 43 6f 70 79 4c 75 69 64 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 ....c...RtlCopyLuid.__imp_RtlCop
10ec60 79 4c 75 69 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f yLuid._head_C__Users_Peter_Code_
10ec80 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
10eca0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00744.o/..15161607
10ecc0 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 73..0.....0.....100666..697.....
10ece0 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
10ed00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
10ed20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
10ed40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
10ed60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
10ed80 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
10eda0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
10edc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
10ede0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 ......0..idata$6............H...
10ee00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
10ee20 00 00 00 00 00 00 00 00 00 00 00 00 e8 02 52 74 6c 43 6f 70 79 45 78 74 65 6e 64 65 64 43 6f 6e ..............RtlCopyExtendedCon
10ee40 74 65 78 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 text............................
10ee60 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
10ee80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
10eea0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
10eec0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
10eee0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
10ef00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
10ef20 00 00 02 00 79 00 00 00 52 74 6c 43 6f 70 79 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 00 5f ....y...RtlCopyExtendedContext._
10ef40 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 45 78 74 65 6e 64 65 64 43 6f 6e 74 65 78 74 00 5f 68 65 61 _imp_RtlCopyExtendedContext._hea
10ef60 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
10ef80 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
10efa0 6b 65 62 73 30 30 37 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00743.o/..1516160773..0.....
10efc0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..673.......`.d.....
10efe0 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
10f000 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
10f020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
10f040 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
10f060 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
10f080 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
10f0a0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
10f0c0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
10f0e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
10f100 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
10f120 00 00 e7 02 52 74 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ....RtlCopyContext..............
10f140 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
10f160 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
10f180 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
10f1a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
10f1c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
10f1e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
10f200 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 52 74 6c 43 6f 70 79 43 6f 6e ....(.............i...RtlCopyCon
10f220 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f text.__imp_RtlCopyContext._head_
10f240 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
10f260 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
10f280 62 73 30 30 37 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00742.o/..1516160773..0.....0.
10f2a0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..667.......`.d.......
10f2c0 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
10f2e0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
10f300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
10f320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
10f340 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
10f360 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
10f380 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
10f3a0 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
10f3c0 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
10f3e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
10f400 e6 02 52 74 6c 43 6f 70 79 42 69 74 4d 61 70 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..RtlCopyBitMap.................
10f420 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
10f440 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
10f460 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
10f480 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
10f4a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
10f4c0 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
10f4e0 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 52 74 6c 43 6f 70 79 42 69 74 4d 61 70 00 5f 5f ............g...RtlCopyBitMap.__
10f500 69 6d 70 5f 52 74 6c 43 6f 70 79 42 69 74 4d 61 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 imp_RtlCopyBitMap._head_C__Users
10f520 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
10f540 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 34 31 2e _libwinapi_ntdll_a..dykebs00741.
10f560 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
10f580 36 36 20 20 37 33 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 66..739.......`.d...............
10f5a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 .....text...............,...p...
10f5c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
10f5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
10f600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
10f620 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...z...........
10f640 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 ..0..idata$5............8.......
10f660 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
10f680 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
10f6a0 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....(...H....................%..
10f6c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e5 02 52 74 6c 43 6f 6e ..........................RtlCon
10f6e0 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 vertToAutoInheritSecurityObject.
10f700 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
10f720 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
10f740 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
10f760 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
10f780 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
10f7a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
10f7c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 ..............V.................
10f7e0 52 74 6c 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 4f RtlConvertToAutoInheritSecurityO
10f800 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 bject.__imp_RtlConvertToAutoInhe
10f820 72 69 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ritSecurityObject._head_C__Users
10f840 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
10f860 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 34 30 2e _libwinapi_ntdll_a..dykebs00740.
10f880 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
10f8a0 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..713.......`.d...............
10f8c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
10f8e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
10f900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
10f920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
10f940 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
10f960 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
10f980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
10f9a0 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
10f9c0 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
10f9e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 02 52 74 6c 43 6f 6e ..........................RtlCon
10fa00 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 02 00 00 00 08 00 00 00 vertSidToUnicodeString..........
10fa20 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
10fa40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
10fa60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
10fa80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
10faa0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
10fac0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
10fae0 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 43 6f 6e 76 65 ......D.................RtlConve
10fb00 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f rtSidToUnicodeString.__imp_RtlCo
10fb20 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f nvertSidToUnicodeString._head_C_
10fb40 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
10fb60 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
10fb80 30 30 37 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00739.o/..1516160773..0.....0...
10fba0 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..711.......`.d.........
10fbc0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
10fbe0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
10fc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
10fc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
10fc40 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
10fc60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
10fc80 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
10fca0 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
10fcc0 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
10fce0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 02 ...%............................
10fd00 52 74 6c 43 6f 6e 76 65 72 74 53 68 61 72 65 64 54 6f 45 78 63 6c 75 73 69 76 65 00 00 00 02 00 RtlConvertSharedToExclusive.....
10fd20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
10fd40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
10fd60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
10fd80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
10fda0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
10fdc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
10fde0 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 ............B.................Rt
10fe00 6c 43 6f 6e 76 65 72 74 53 68 61 72 65 64 54 6f 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f lConvertSharedToExclusive.__imp_
10fe20 52 74 6c 43 6f 6e 76 65 72 74 53 68 61 72 65 64 54 6f 45 78 63 6c 75 73 69 76 65 00 5f 68 65 61 RtlConvertSharedToExclusive._hea
10fe40 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
10fe60 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
10fe80 6b 65 62 73 30 30 37 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00738.o/..1516160773..0.....
10fea0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..733.......`.d.....
10fec0 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
10fee0 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...p.............0`.data.....
10ff00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
10ff20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
10ff40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 ....0..idata$7............4...z.
10ff60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
10ff80 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
10ffa0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
10ffc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........&...H.............
10ffe0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
110000 00 00 e2 02 52 74 6c 43 6f 6e 76 65 72 74 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 54 6f ....RtlConvertSRWLockExclusiveTo
110020 53 68 61 72 65 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Shared..........................
110040 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
110060 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
110080 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1100a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1100c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1100e0 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 ......'.................P.......
110100 00 00 00 00 02 00 91 00 00 00 52 74 6c 43 6f 6e 76 65 72 74 53 52 57 4c 6f 63 6b 45 78 63 6c 75 ..........RtlConvertSRWLockExclu
110120 73 69 76 65 54 6f 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 53 52 57 siveToShared.__imp_RtlConvertSRW
110140 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 54 6f 53 68 61 72 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 LockExclusiveToShared._head_C__U
110160 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
110180 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
1101a0 37 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 737.o/..1516160773..0.....0.....
1101c0 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..697.......`.d...........
1101e0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
110200 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
110220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
110240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
110260 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
110280 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
1102a0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
1102c0 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
1102e0 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
110300 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 02 52 74 .%............................Rt
110320 6c 43 6f 6e 76 65 72 74 4c 43 49 44 54 6f 53 74 72 69 6e 67 00 00 00 00 02 00 00 00 08 00 00 00 lConvertLCIDToString............
110340 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
110360 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
110380 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1103a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1103c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1103e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
110400 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 43 6f 6e 76 65 ......8.............y...RtlConve
110420 72 74 4c 43 49 44 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 4c rtLCIDToString.__imp_RtlConvertL
110440 43 49 44 54 6f 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 CIDToString._head_C__Users_Peter
110460 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
110480 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 33 36 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00736.o/..15
1104a0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160773..0.....0.....100666..71
1104c0 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
1104e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
110500 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
110520 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
110540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
110560 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
110580 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
1105a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
1105c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
1105e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
110600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 02 52 74 6c 43 6f 6e 76 65 72 74 45 78 ....................RtlConvertEx
110620 63 6c 75 73 69 76 65 54 6f 53 68 61 72 65 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 clusiveToShared.................
110640 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
110660 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
110680 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1106a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1106c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1106e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
110700 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 43 6f 6e 76 65 72 74 45 78 63 6c B.................RtlConvertExcl
110720 75 73 69 76 65 54 6f 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 45 78 usiveToShared.__imp_RtlConvertEx
110740 63 6c 75 73 69 76 65 54 6f 53 68 61 72 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 clusiveToShared._head_C__Users_P
110760 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
110780 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 33 35 2e 6f 2f ibwinapi_ntdll_a..dykebs00735.o/
1107a0 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
1107c0 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 ..733.......`.d.................
1107e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 ...text...............,...p.....
110800 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
110820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
110840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
110860 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...z.............
110880 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 0..idata$5............8.........
1108a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
1108c0 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
1108e0 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..&...H....................%....
110900 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 df 02 52 74 6c 43 6f 6e 76 65 ........................RtlConve
110920 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 00 00 00 00 02 00 rtDeviceFamilyInfoToString......
110940 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
110960 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
110980 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1109a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1109c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1109e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 ..........................'.....
110a00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 52 74 ............P.................Rt
110a20 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 lConvertDeviceFamilyInfoToString
110a40 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 .__imp_RtlConvertDeviceFamilyInf
110a60 6f 54 6f 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 oToString._head_C__Users_Peter_C
110a80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
110aa0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 33 34 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00734.o/..1516
110ac0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 160773..0.....0.....100666..689.
110ae0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
110b00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
110b20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
110b40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
110b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
110b80 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
110ba0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
110bc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
110be0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
110c00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
110c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 de 02 52 74 6c 43 6f 6e 74 72 61 63 74 48 61 73 ..................RtlContractHas
110c40 68 54 61 62 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 hTable..........................
110c60 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
110c80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
110ca0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
110cc0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
110ce0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
110d00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
110d20 00 00 02 00 75 00 00 00 52 74 6c 43 6f 6e 74 72 61 63 74 48 61 73 68 54 61 62 6c 65 00 5f 5f 69 ....u...RtlContractHashTable.__i
110d40 6d 70 5f 52 74 6c 43 6f 6e 74 72 61 63 74 48 61 73 68 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f mp_RtlContractHashTable._head_C_
110d60 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
110d80 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
110da0 30 30 37 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00733.o/..1516160773..0.....0...
110dc0 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..715.......`.d.........
110de0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
110e00 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
110e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
110e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
110e60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
110e80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
110ea0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
110ec0 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
110ee0 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
110f00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 02 ...%............................
110f20 52 74 6c 43 6f 6e 73 6f 6c 65 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 02 00 RtlConsoleMultiByteToUnicodeN...
110f40 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
110f60 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
110f80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
110fa0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
110fc0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
110fe0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
111000 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 52 74 ............F.................Rt
111020 6c 43 6f 6e 73 6f 6c 65 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 5f 5f 69 6d lConsoleMultiByteToUnicodeN.__im
111040 70 5f 52 74 6c 43 6f 6e 73 6f 6c 65 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 p_RtlConsoleMultiByteToUnicodeN.
111060 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
111080 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
1110a0 00 0a 64 79 6b 65 62 73 30 30 37 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00732.o/..1516160773..0.
1110c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..673.......`.d.
1110e0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
111100 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
111120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
111140 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
111160 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
111180 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
1111a0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
1111c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
1111e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
111200 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
111220 00 00 00 00 00 00 dc 02 52 74 6c 43 6f 6e 6e 65 63 74 54 6f 53 6d 00 00 00 00 02 00 00 00 08 00 ........RtlConnectToSm..........
111240 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
111260 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
111280 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1112a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1112c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1112e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
111300 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 52 74 6c 43 6f 6e ........(.............i...RtlCon
111320 6e 65 63 74 54 6f 53 6d 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 6e 65 63 74 54 6f 53 6d 00 5f 68 nectToSm.__imp_RtlConnectToSm._h
111340 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
111360 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
111380 64 79 6b 65 62 73 30 30 37 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00731.o/..1516160773..0...
1113a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..715.......`.d...
1113c0 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1113e0 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
111400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
111420 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
111440 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
111460 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
111480 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
1114a0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
1114c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1114e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
111500 00 00 00 00 db 02 52 74 6c 43 6f 6d 70 75 74 65 50 72 69 76 61 74 69 7a 65 64 44 6c 6c 4e 61 6d ......RtlComputePrivatizedDllNam
111520 65 5f 55 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 e_U.............................
111540 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
111560 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
111580 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1115a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1115c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1115e0 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 ".................F.............
111600 87 00 00 00 52 74 6c 43 6f 6d 70 75 74 65 50 72 69 76 61 74 69 7a 65 64 44 6c 6c 4e 61 6d 65 5f ....RtlComputePrivatizedDllName_
111620 55 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 75 74 65 50 72 69 76 61 74 69 7a 65 64 44 6c 6c 4e U.__imp_RtlComputePrivatizedDllN
111640 61 6d 65 5f 55 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ame_U._head_C__Users_Peter_Code_
111660 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
111680 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00730.o/..15161607
1116a0 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 73..0.....0.....100666..703.....
1116c0 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
1116e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
111700 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
111720 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
111740 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
111760 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
111780 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
1117a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
1117c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 ......0..idata$6............H...
1117e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
111800 00 00 00 00 00 00 00 00 00 00 00 00 da 02 52 74 6c 43 6f 6d 70 75 74 65 49 6d 70 6f 72 74 54 61 ..............RtlComputeImportTa
111820 62 6c 65 48 61 73 68 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 bleHash.........................
111840 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
111860 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
111880 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1118a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1118c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1118e0 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
111900 00 00 02 00 7f 00 00 00 52 74 6c 43 6f 6d 70 75 74 65 49 6d 70 6f 72 74 54 61 62 6c 65 48 61 73 ........RtlComputeImportTableHas
111920 68 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 75 74 65 49 6d 70 6f 72 74 54 61 62 6c 65 48 61 73 h.__imp_RtlComputeImportTableHas
111940 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 h._head_C__Users_Peter_Code_wina
111960 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
111980 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00729.o/..1516160773..
1119a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..675.......`.
1119c0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
1119e0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
111a00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
111a20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
111a40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
111a60 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
111a80 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
111aa0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
111ac0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
111ae0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
111b00 00 00 00 00 00 00 00 00 d9 02 52 74 6c 43 6f 6d 70 75 74 65 43 72 63 33 32 00 00 00 02 00 00 00 ..........RtlComputeCrc32.......
111b20 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
111b40 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
111b60 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
111b80 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
111ba0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
111bc0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
111be0 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 52 74 6c 43 ..........*.............k...RtlC
111c00 6f 6d 70 75 74 65 43 72 63 33 32 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 75 74 65 43 72 63 33 omputeCrc32.__imp_RtlComputeCrc3
111c20 32 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 2._head_C__Users_Peter_Code_wina
111c40 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
111c60 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00728.o/..1516160773..
111c80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..679.......`.
111ca0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
111cc0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
111ce0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
111d00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
111d20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
111d40 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
111d60 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
111d80 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
111da0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
111dc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
111de0 00 00 00 00 00 00 00 00 d8 02 52 74 6c 43 6f 6d 70 72 65 73 73 42 75 66 66 65 72 00 02 00 00 00 ..........RtlCompressBuffer.....
111e00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
111e20 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
111e40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
111e60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
111e80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
111ea0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
111ec0 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 52 74 6c 43 ........................o...RtlC
111ee0 6f 6d 70 72 65 73 73 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 72 65 73 73 42 ompressBuffer.__imp_RtlCompressB
111f00 75 66 66 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f uffer._head_C__Users_Peter_Code_
111f20 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
111f40 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00727.o/..15161607
111f60 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 73..0.....0.....100666..703.....
111f80 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
111fa0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
111fc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
111fe0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
112000 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
112020 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
112040 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
112060 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
112080 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 ......0..idata$6............H...
1120a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1120c0 00 00 00 00 00 00 00 00 00 00 00 00 d7 02 52 74 6c 43 6f 6d 70 6c 65 74 65 50 72 6f 63 65 73 73 ..............RtlCompleteProcess
1120e0 43 6c 6f 6e 69 6e 67 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Cloning.........................
112100 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
112120 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
112140 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
112160 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
112180 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1121a0 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
1121c0 00 00 02 00 7f 00 00 00 52 74 6c 43 6f 6d 70 6c 65 74 65 50 72 6f 63 65 73 73 43 6c 6f 6e 69 6e ........RtlCompleteProcessClonin
1121e0 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 6c 65 74 65 50 72 6f 63 65 73 73 43 6c 6f 6e 69 6e g.__imp_RtlCompleteProcessClonin
112200 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 g._head_C__Users_Peter_Code_wina
112220 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
112240 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00726.o/..1516160773..
112260 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..701.......`.
112280 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
1122a0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
1122c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1122e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
112300 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
112320 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
112340 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
112360 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
112380 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
1123a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1123c0 00 00 00 00 00 00 00 00 d6 02 52 74 6c 43 6f 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e ..........RtlCompareUnicodeStrin
1123e0 67 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 gs..............................
112400 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
112420 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
112440 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
112460 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
112480 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1124a0 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
1124c0 7d 00 00 00 52 74 6c 43 6f 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 73 00 5f 5f 69 }...RtlCompareUnicodeStrings.__i
1124e0 6d 70 5f 52 74 6c 43 6f 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 73 00 5f 68 65 61 mp_RtlCompareUnicodeStrings._hea
112500 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
112520 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
112540 6b 65 62 73 30 30 37 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00725.o/..1516160773..0.....
112560 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..699.......`.d.....
112580 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1125a0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
1125c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1125e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
112600 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
112620 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
112640 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
112660 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
112680 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
1126a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
1126c0 00 00 d5 02 52 74 6c 43 6f 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 00 02 00 ....RtlCompareUnicodeString.....
1126e0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
112700 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
112720 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
112740 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
112760 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
112780 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
1127a0 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 ............:.............{...Rt
1127c0 6c 43 6f 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 lCompareUnicodeString.__imp_RtlC
1127e0 6f 6d 70 61 72 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ompareUnicodeString._head_C__Use
112800 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
112820 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 32 ib_libwinapi_ntdll_a..dykebs0072
112840 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516160773..0.....0.....10
112860 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..677.......`.d.............
112880 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
1128a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1128c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1128e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
112900 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
112920 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
112940 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
112960 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
112980 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
1129a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 02 52 74 6c 43 ............................RtlC
1129c0 6f 6d 70 61 72 65 53 74 72 69 6e 67 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ompareString....................
1129e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
112a00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
112a20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
112a40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
112a60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
112a80 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
112aa0 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 52 74 6c 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 00 5f ..........m...RtlCompareString._
112ac0 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 _imp_RtlCompareString._head_C__U
112ae0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
112b00 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
112b20 37 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 723.o/..1516160773..0.....0.....
112b40 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..691.......`.d...........
112b60 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
112b80 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
112ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
112bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
112be0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
112c00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
112c20 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
112c40 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
112c60 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
112c80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 02 52 74 .%............................Rt
112ca0 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 55 6c 6f 6e 67 00 02 00 00 00 08 00 00 00 04 00 00 00 lCompareMemoryUlong.............
112cc0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
112ce0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
112d00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
112d20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
112d40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
112d60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
112d80 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 52 74 6c 43 6f 6d 70 61 72 65 4d 65 ..6.............w...RtlCompareMe
112da0 6d 6f 72 79 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 moryUlong.__imp_RtlCompareMemory
112dc0 55 6c 6f 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Ulong._head_C__Users_Peter_Code_
112de0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
112e00 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00722.o/..15161607
112e20 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 73..0.....0.....100666..677.....
112e40 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
112e60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
112e80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
112ea0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
112ec0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
112ee0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
112f00 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
112f20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
112f40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
112f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
112f80 00 00 00 00 00 00 00 00 00 00 00 00 d2 02 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 00 ..............RtlCompareMemory..
112fa0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
112fc0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
112fe0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
113000 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
113020 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
113040 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
113060 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 ..............,.............m...
113080 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 61 72 RtlCompareMemory.__imp_RtlCompar
1130a0 65 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 eMemory._head_C__Users_Peter_Cod
1130c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
1130e0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00721.o/..151616
113100 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 0773..0.....0.....100666..687...
113120 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
113140 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
113160 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
113180 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
1131a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
1131c0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
1131e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
113200 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
113220 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
113240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
113260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d1 02 52 74 6c 43 6f 6d 70 61 72 65 41 6c 74 69 74 75 ................RtlCompareAltitu
113280 64 65 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 des.............................
1132a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1132c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1132e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
113300 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
113320 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
113340 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
113360 02 00 73 00 00 00 52 74 6c 43 6f 6d 70 61 72 65 41 6c 74 69 74 75 64 65 73 00 5f 5f 69 6d 70 5f ..s...RtlCompareAltitudes.__imp_
113380 52 74 6c 43 6f 6d 70 61 72 65 41 6c 74 69 74 75 64 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 RtlCompareAltitudes._head_C__Use
1133a0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
1133c0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 32 ib_libwinapi_ntdll_a..dykebs0072
1133e0 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160773..0.....0.....10
113400 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..673.......`.d.............
113420 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
113440 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
113460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
113480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1134a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
1134c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
1134e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
113500 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
113520 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
113540 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 02 52 74 6c 43 ............................RtlC
113560 6f 6d 70 61 63 74 48 65 61 70 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ompactHeap......................
113580 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1135a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1135c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1135e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
113600 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
113620 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
113640 00 00 00 00 00 00 00 00 02 00 69 00 00 00 52 74 6c 43 6f 6d 70 61 63 74 48 65 61 70 00 5f 5f 69 ..........i...RtlCompactHeap.__i
113660 6d 70 5f 52 74 6c 43 6f 6d 70 61 63 74 48 65 61 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 mp_RtlCompactHeap._head_C__Users
113680 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
1136a0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 31 39 2e _libwinapi_ntdll_a..dykebs00719.
1136c0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
1136e0 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..685.......`.d...............
113700 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
113720 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
113740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
113760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
113780 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
1137a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
1137c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
1137e0 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
113800 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
113820 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cf 02 52 74 6c 43 6f 6d ..........................RtlCom
113840 6d 69 74 44 65 62 75 67 49 6e 66 6f 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 mitDebugInfo....................
113860 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
113880 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1138a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1138c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1138e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
113900 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
113920 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 43 6f 6d 6d 69 74 44 65 62 75 67 49 6e ............q...RtlCommitDebugIn
113940 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 6d 69 74 44 65 62 75 67 49 6e 66 6f 00 5f 68 65 61 fo.__imp_RtlCommitDebugInfo._hea
113960 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
113980 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
1139a0 6b 65 62 73 30 30 37 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00718.o/..1516160773..0.....
1139c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..701.......`.d.....
1139e0 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
113a00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
113a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
113a40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
113a60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
113a80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
113aa0 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
113ac0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
113ae0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
113b00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
113b20 00 00 ce 02 52 74 6c 43 6d 45 6e 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 00 02 00 ....RtlCmEncodeMemIoResource....
113b40 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
113b60 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
113b80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
113ba0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
113bc0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
113be0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
113c00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 ............<.............}...Rt
113c20 6c 43 6d 45 6e 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 74 6c lCmEncodeMemIoResource.__imp_Rtl
113c40 43 6d 45 6e 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 CmEncodeMemIoResource._head_C__U
113c60 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
113c80 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
113ca0 37 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 717.o/..1516160773..0.....0.....
113cc0 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..701.......`.d...........
113ce0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
113d00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
113d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
113d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
113d60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
113d80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
113da0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
113dc0 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
113de0 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
113e00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd 02 52 74 .%............................Rt
113e20 6c 43 6d 44 65 63 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 00 02 00 00 00 08 00 00 00 lCmDecodeMemIoResource..........
113e40 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
113e60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
113e80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
113ea0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
113ec0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
113ee0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
113f00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 43 6d 44 65 63 ......<.............}...RtlCmDec
113f20 6f 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 6d 44 65 63 6f odeMemIoResource.__imp_RtlCmDeco
113f40 64 65 4d 65 6d 49 6f 52 65 73 6f 75 72 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 deMemIoResource._head_C__Users_P
113f60 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
113f80 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 31 36 2e 6f 2f ibwinapi_ntdll_a..dykebs00716.o/
113fa0 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
113fc0 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..687.......`.d.................
113fe0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
114000 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
114020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
114040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
114060 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
114080 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
1140a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
1140c0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
1140e0 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
114100 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 02 52 74 6c 43 6c 6f 6e 65 ........................RtlClone
114120 55 73 65 72 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 UserProcess.....................
114140 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
114160 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
114180 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1141a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1141c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1141e0 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
114200 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 6c 43 6c 6f 6e 65 55 73 65 72 50 72 6f 63 65 73 ..........s...RtlCloneUserProces
114220 73 00 5f 5f 69 6d 70 5f 52 74 6c 43 6c 6f 6e 65 55 73 65 72 50 72 6f 63 65 73 73 00 5f 68 65 61 s.__imp_RtlCloneUserProcess._hea
114240 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
114260 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
114280 6b 65 62 73 30 30 37 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00715.o/..1516160773..0.....
1142a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..725.......`.d.....
1142c0 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1142e0 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...l.............0`.data.....
114300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
114320 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
114340 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 ....0..idata$7............4...v.
114360 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
114380 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
1143a0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
1143c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........$...H.............
1143e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
114400 00 00 cb 02 52 74 6c 43 6c 65 61 72 54 68 72 65 61 64 57 6f 72 6b 4f 6e 42 65 68 61 6c 66 54 69 ....RtlClearThreadWorkOnBehalfTi
114420 63 6b 65 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 cket............................
114440 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
114460 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
114480 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1144a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1144c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1144e0 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 ..%.................L...........
114500 02 00 8d 00 00 00 52 74 6c 43 6c 65 61 72 54 68 72 65 61 64 57 6f 72 6b 4f 6e 42 65 68 61 6c 66 ......RtlClearThreadWorkOnBehalf
114520 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 6c 65 61 72 54 68 72 65 61 64 57 6f 72 6b 4f Ticket.__imp_RtlClearThreadWorkO
114540 6e 42 65 68 61 6c 66 54 69 63 6b 65 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 nBehalfTicket._head_C__Users_Pet
114560 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
114580 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 31 34 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00714.o/..
1145a0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
1145c0 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 665.......`.d...................
1145e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
114600 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
114620 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
114640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
114660 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
114680 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
1146a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
1146c0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
1146e0 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
114700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ca 02 52 74 6c 43 6c 65 61 72 42 69 ......................RtlClearBi
114720 74 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ts..............................
114740 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
114760 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
114780 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1147a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1147c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1147e0 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................$.............
114800 65 00 00 00 52 74 6c 43 6c 65 61 72 42 69 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 43 6c 65 61 72 42 e...RtlClearBits.__imp_RtlClearB
114820 69 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 its._head_C__Users_Peter_Code_wi
114840 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
114860 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00713.o/..1516160773
114880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 ..0.....0.....100666..663.......
1148a0 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
1148c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
1148e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
114900 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
114920 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
114940 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
114960 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
114980 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
1149a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
1149c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1149e0 00 00 00 00 00 00 00 00 00 00 c9 02 52 74 6c 43 6c 65 61 72 42 69 74 00 00 00 02 00 00 00 08 00 ............RtlClearBit.........
114a00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
114a20 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
114a40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
114a60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
114a80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
114aa0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 ................................
114ac0 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 52 74 6c 43 6c 65 ........".............c...RtlCle
114ae0 61 72 42 69 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 6c 65 61 72 42 69 74 00 5f 68 65 61 64 5f 43 5f arBit.__imp_RtlClearBit._head_C_
114b00 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
114b20 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
114b40 30 30 37 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00712.o/..1516160773..0.....0...
114b60 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..675.......`.d.........
114b80 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
114ba0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
114bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
114be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
114c00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
114c20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
114c40 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
114c60 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
114c80 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
114ca0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 02 ...%............................
114cc0 52 74 6c 43 6c 65 61 72 41 6c 6c 42 69 74 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 RtlClearAllBits.................
114ce0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
114d00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
114d20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
114d40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
114d60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
114d80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
114da0 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 52 74 6c 43 6c 65 61 72 41 6c 6c 42 69 74 *.............k...RtlClearAllBit
114dc0 73 00 5f 5f 69 6d 70 5f 52 74 6c 43 6c 65 61 72 41 6c 6c 42 69 74 73 00 5f 68 65 61 64 5f 43 5f s.__imp_RtlClearAllBits._head_C_
114de0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
114e00 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
114e20 30 30 37 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00711.o/..1516160773..0.....0...
114e40 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..697.......`.d.........
114e60 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
114e80 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
114ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
114ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
114ee0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
114f00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
114f20 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
114f40 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
114f60 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
114f80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 02 ...%............................
114fa0 52 74 6c 43 6c 65 61 6e 55 70 54 45 42 4c 61 6e 67 4c 69 73 74 73 00 00 00 00 02 00 00 00 08 00 RtlCleanUpTEBLangLists..........
114fc0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
114fe0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
115000 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
115020 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
115040 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
115060 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
115080 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 43 6c 65 ........8.............y...RtlCle
1150a0 61 6e 55 70 54 45 42 4c 61 6e 67 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6c 43 6c 65 61 6e 55 anUpTEBLangLists.__imp_RtlCleanU
1150c0 70 54 45 42 4c 61 6e 67 4c 69 73 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 pTEBLangLists._head_C__Users_Pet
1150e0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
115100 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 31 30 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00710.o/..
115120 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
115140 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 703.......`.d...................
115160 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
115180 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1151a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1151c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1151e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
115200 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
115220 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
115240 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
115260 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
115280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c6 02 52 74 6c 43 68 65 63 6b 54 6f ......................RtlCheckTo
1152a0 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 kenMembershipEx.................
1152c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
1152e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
115300 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
115320 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
115340 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
115360 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
115380 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d ................RtlCheckTokenMem
1153a0 62 65 72 73 68 69 70 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d bershipEx.__imp_RtlCheckTokenMem
1153c0 62 65 72 73 68 69 70 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 bershipEx._head_C__Users_Peter_C
1153e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
115400 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 30 39 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00709.o/..1516
115420 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 160773..0.....0.....100666..699.
115440 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
115460 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
115480 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1154a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1154c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1154e0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
115500 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
115520 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
115540 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
115560 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
115580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c5 02 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 4d ..................RtlCheckTokenM
1155a0 65 6d 62 65 72 73 68 69 70 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 embership.......................
1155c0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1155e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
115600 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
115620 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
115640 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
115660 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
115680 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 ........{...RtlCheckTokenMembers
1156a0 68 69 70 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 hip.__imp_RtlCheckTokenMembershi
1156c0 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 p._head_C__Users_Peter_Code_wina
1156e0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
115700 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00708.o/..1516160773..
115720 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..699.......`.
115740 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
115760 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
115780 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1157a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1157c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1157e0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
115800 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
115820 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
115840 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
115860 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
115880 00 00 00 00 00 00 00 00 c4 02 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 ..........RtlCheckTokenCapabilit
1158a0 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 y...............................
1158c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1158e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
115900 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
115920 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
115940 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
115960 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
115980 7b 00 00 00 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d {...RtlCheckTokenCapability.__im
1159a0 70 5f 52 74 6c 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 5f 68 65 61 64 5f p_RtlCheckTokenCapability._head_
1159c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
1159e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
115a00 62 73 30 30 37 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00707.o/..1516160773..0.....0.
115a20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..727.......`.d.......
115a40 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
115a60 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...l.............0`.data.......
115a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
115aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
115ac0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 ..0..idata$7............4...v...
115ae0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
115b00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
115b20 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
115b40 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...H...............
115b60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
115b80 c3 02 52 74 6c 43 68 65 63 6b 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 49 6e 74 65 67 72 ..RtlCheckSystemBootStatusIntegr
115ba0 69 74 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ity.............................
115bc0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
115be0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
115c00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
115c20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
115c40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
115c60 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 &.................N.............
115c80 8f 00 00 00 52 74 6c 43 68 65 63 6b 53 79 73 74 65 6d 42 6f 6f 74 53 74 61 74 75 73 49 6e 74 65 ....RtlCheckSystemBootStatusInte
115ca0 67 72 69 74 79 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 65 63 6b 53 79 73 74 65 6d 42 6f 6f 74 53 74 grity.__imp_RtlCheckSystemBootSt
115cc0 61 74 75 73 49 6e 74 65 67 72 69 74 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 atusIntegrity._head_C__Users_Pet
115ce0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
115d00 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 30 36 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00706.o/..
115d20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
115d40 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 697.......`.d...................
115d60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
115d80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
115da0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
115dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
115de0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
115e00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
115e20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
115e40 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
115e60 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
115e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c2 02 52 74 6c 43 68 65 63 6b 53 61 ......................RtlCheckSa
115ea0 6e 64 62 6f 78 65 64 54 6f 6b 65 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ndboxedToken....................
115ec0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
115ee0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
115f00 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
115f20 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
115f40 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
115f60 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
115f80 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 43 68 65 63 6b 53 61 6e 64 62 6f 78 65 ............y...RtlCheckSandboxe
115fa0 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 65 63 6b 53 61 6e 64 62 6f 78 65 64 54 6f dToken.__imp_RtlCheckSandboxedTo
115fc0 6b 65 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ken._head_C__Users_Peter_Code_wi
115fe0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
116000 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00705.o/..1516160773
116020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 ..0.....0.....100666..687.......
116040 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
116060 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
116080 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1160a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1160c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1160e0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
116100 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
116120 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
116140 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
116160 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
116180 00 00 00 00 00 00 00 00 00 00 c1 02 52 74 6c 43 68 65 63 6b 52 65 67 69 73 74 72 79 4b 65 79 00 ............RtlCheckRegistryKey.
1161a0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
1161c0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1161e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
116200 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
116220 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
116240 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
116260 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 ................2.............s.
116280 00 00 52 74 6c 43 68 65 63 6b 52 65 67 69 73 74 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 52 74 6c 43 ..RtlCheckRegistryKey.__imp_RtlC
1162a0 68 65 63 6b 52 65 67 69 73 74 72 79 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 heckRegistryKey._head_C__Users_P
1162c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
1162e0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 30 34 2e 6f 2f ibwinapi_ntdll_a..dykebs00704.o/
116300 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
116320 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 ..723.......`.d.................
116340 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 ...text...............,...l.....
116360 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
116380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1163a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1163c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...v.............
1163e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 0..idata$5............8.........
116400 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
116420 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
116440 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 .."...H....................%....
116460 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 02 52 74 6c 43 68 65 63 6b ........................RtlCheck
116480 50 6f 72 74 61 62 6c 65 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 00 00 00 02 00 00 00 08 00 PortableOperatingSystem.........
1164a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
1164c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1164e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
116500 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
116520 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
116540 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 ......................$.........
116560 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 52 74 6c 43 68 65 ........J.................RtlChe
116580 63 6b 50 6f 72 74 61 62 6c 65 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f ckPortableOperatingSystem.__imp_
1165a0 52 74 6c 43 68 65 63 6b 50 6f 72 74 61 62 6c 65 4f 70 65 72 61 74 69 6e 67 53 79 73 74 65 6d 00 RtlCheckPortableOperatingSystem.
1165c0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
1165e0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
116600 00 0a 64 79 6b 65 62 73 30 30 37 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00703.o/..1516160773..0.
116620 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..735.......`.d.
116640 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
116660 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...p.............0`.data.
116680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1166a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1166c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1166e0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..z.............0..idata$5......
116700 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
116720 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
116740 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........&...H.........
116760 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
116780 00 00 00 00 00 00 bf 02 52 74 6c 43 68 65 63 6b 46 6f 72 4f 72 70 68 61 6e 65 64 43 72 69 74 69 ........RtlCheckForOrphanedCriti
1167a0 63 61 6c 53 65 63 74 69 6f 6e 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 calSections.....................
1167c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1167e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
116800 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
116820 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
116840 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
116860 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 ..........(.................R...
116880 00 00 00 00 00 00 00 00 02 00 93 00 00 00 52 74 6c 43 68 65 63 6b 46 6f 72 4f 72 70 68 61 6e 65 ..............RtlCheckForOrphane
1168a0 64 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 65 63 6b dCriticalSections.__imp_RtlCheck
1168c0 46 6f 72 4f 72 70 68 61 6e 65 64 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 73 00 5f 68 65 61 ForOrphanedCriticalSections._hea
1168e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
116900 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
116920 6b 65 62 73 30 30 37 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00702.o/..1516160773..0.....
116940 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..711.......`.d.....
116960 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
116980 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
1169a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1169c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1169e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
116a00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
116a20 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
116a40 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
116a60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
116a80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
116aa0 00 00 be 02 52 74 6c 43 68 65 63 6b 42 6f 6f 74 53 74 61 74 75 73 49 6e 74 65 67 72 69 74 79 00 ....RtlCheckBootStatusIntegrity.
116ac0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
116ae0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
116b00 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
116b20 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
116b40 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
116b60 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
116b80 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 ................B...............
116ba0 00 00 52 74 6c 43 68 65 63 6b 42 6f 6f 74 53 74 61 74 75 73 49 6e 74 65 67 72 69 74 79 00 5f 5f ..RtlCheckBootStatusIntegrity.__
116bc0 69 6d 70 5f 52 74 6c 43 68 65 63 6b 42 6f 6f 74 53 74 61 74 75 73 49 6e 74 65 67 72 69 74 79 00 imp_RtlCheckBootStatusIntegrity.
116be0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
116c00 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
116c20 00 0a 64 79 6b 65 62 73 30 30 37 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00701.o/..1516160773..0.
116c40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..677.......`.d.
116c60 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
116c80 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
116ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
116cc0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
116ce0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
116d00 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
116d20 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
116d40 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
116d60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
116d80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
116da0 00 00 00 00 00 00 bd 02 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 72 00 00 02 00 00 00 08 00 ........RtlCharToInteger........
116dc0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
116de0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
116e00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
116e20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
116e40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
116e60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
116e80 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 52 74 6c 43 68 61 ........,.............m...RtlCha
116ea0 72 54 6f 49 6e 74 65 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 rToInteger.__imp_RtlCharToIntege
116ec0 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 r._head_C__Users_Peter_Code_wina
116ee0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
116f00 5f 61 00 0a 64 79 6b 65 62 73 30 30 37 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00700.o/..1516160773..
116f20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..701.......`.
116f40 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
116f60 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
116f80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
116fa0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
116fc0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
116fe0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
117000 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
117020 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
117040 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
117060 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
117080 00 00 00 00 00 00 00 00 bc 02 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 ..........RtlCaptureStackBackTra
1170a0 63 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ce..............................
1170c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1170e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
117100 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
117120 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
117140 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
117160 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
117180 7d 00 00 00 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f 69 }...RtlCaptureStackBackTrace.__i
1171a0 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 68 65 61 mp_RtlCaptureStackBackTrace._hea
1171c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
1171e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
117200 6b 65 62 73 30 30 36 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00699.o/..1516160773..0.....
117220 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..679.......`.d.....
117240 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
117260 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
117280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1172a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1172c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
1172e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
117300 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
117320 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
117340 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
117360 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
117380 00 00 bb 02 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 02 00 00 00 08 00 00 00 04 00 ....RtlCaptureContext...........
1173a0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
1173c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1173e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
117400 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
117420 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
117440 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
117460 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 52 74 6c 43 61 70 74 75 72 65 ..................o...RtlCapture
117480 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 Context.__imp_RtlCaptureContext.
1174a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
1174c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
1174e0 00 0a 64 79 6b 65 62 73 30 30 36 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00698.o/..1516160773..0.
117500 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..739.......`.d.
117520 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
117540 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...p.............0`.data.
117560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
117580 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1175a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1175c0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..z.............0..idata$5......
1175e0 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
117600 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
117620 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........(...H.........
117640 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
117660 00 00 00 00 00 00 ba 02 52 74 6c 43 61 70 61 62 69 6c 69 74 79 43 68 65 63 6b 46 6f 72 53 69 6e ........RtlCapabilityCheckForSin
117680 67 6c 65 53 65 73 73 69 6f 6e 53 6b 75 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 gleSessionSku...................
1176a0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1176c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1176e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
117700 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
117720 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
117740 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 ..........*.................V...
117760 00 00 00 00 00 00 00 00 02 00 97 00 00 00 52 74 6c 43 61 70 61 62 69 6c 69 74 79 43 68 65 63 6b ..............RtlCapabilityCheck
117780 46 6f 72 53 69 6e 67 6c 65 53 65 73 73 69 6f 6e 53 6b 75 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 ForSingleSessionSku.__imp_RtlCap
1177a0 61 62 69 6c 69 74 79 43 68 65 63 6b 46 6f 72 53 69 6e 67 6c 65 53 65 73 73 69 6f 6e 53 6b 75 00 abilityCheckForSingleSessionSku.
1177c0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
1177e0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
117800 00 0a 64 79 6b 65 62 73 30 30 36 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00697.o/..1516160773..0.
117820 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..685.......`.d.
117840 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
117860 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
117880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1178a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1178c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1178e0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
117900 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
117920 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
117940 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
117960 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
117980 00 00 00 00 00 00 b9 02 52 74 6c 43 61 70 61 62 69 6c 69 74 79 43 68 65 63 6b 00 00 00 00 02 00 ........RtlCapabilityCheck......
1179a0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
1179c0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1179e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
117a00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
117a20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
117a40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
117a60 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 52 74 ............0.............q...Rt
117a80 6c 43 61 70 61 62 69 6c 69 74 79 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 61 62 69 lCapabilityCheck.__imp_RtlCapabi
117aa0 6c 69 74 79 43 68 65 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 lityCheck._head_C__Users_Peter_C
117ac0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
117ae0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 39 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00696.o/..1516
117b00 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 160773..0.....0.....100666..703.
117b20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
117b40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
117b60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
117b80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
117ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
117bc0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
117be0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
117c00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
117c20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
117c40 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
117c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 02 52 74 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a ..................RtlCanonicaliz
117c80 65 44 6f 6d 61 69 6e 4e 61 6d 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 eDomainName.....................
117ca0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
117cc0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
117ce0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
117d00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
117d20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
117d40 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
117d60 00 00 00 00 00 00 02 00 7f 00 00 00 52 74 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 44 6f 6d 61 69 ............RtlCanonicalizeDomai
117d80 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 44 6f 6d 61 69 nName.__imp_RtlCanonicalizeDomai
117da0 6e 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f nName._head_C__Users_Peter_Code_
117dc0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
117de0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00695.o/..15161607
117e00 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 73..0.....0.....100666..673.....
117e20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
117e40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
117e60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
117e80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
117ea0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
117ec0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
117ee0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
117f00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
117f20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
117f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
117f60 00 00 00 00 00 00 00 00 00 00 00 00 b7 02 52 74 6c 43 61 6e 63 65 6c 54 69 6d 65 72 00 00 00 00 ..............RtlCancelTimer....
117f80 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
117fa0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
117fc0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
117fe0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
118000 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
118020 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
118040 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 ..............(.............i...
118060 52 74 6c 43 61 6e 63 65 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 6e 63 65 6c 54 69 RtlCancelTimer.__imp_RtlCancelTi
118080 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 mer._head_C__Users_Peter_Code_wi
1180a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
1180c0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00694.o/..1516160773
1180e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 ..0.....0.....100666..677.......
118100 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
118120 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
118140 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
118160 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
118180 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1181a0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
1181c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
1181e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
118200 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
118220 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
118240 00 00 00 00 00 00 00 00 00 00 b6 02 52 74 6c 41 76 6c 52 65 6d 6f 76 65 4e 6f 64 65 00 00 02 00 ............RtlAvlRemoveNode....
118260 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
118280 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1182a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1182c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1182e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
118300 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
118320 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 52 74 ............,.............m...Rt
118340 6c 41 76 6c 52 65 6d 6f 76 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 76 6c 52 65 6d 6f 76 lAvlRemoveNode.__imp_RtlAvlRemov
118360 65 4e 6f 64 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f eNode._head_C__Users_Peter_Code_
118380 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
1183a0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00693.o/..15161607
1183c0 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 73..0.....0.....100666..685.....
1183e0 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
118400 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
118420 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
118440 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
118460 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
118480 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
1184a0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
1184c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
1184e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
118500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
118520 00 00 00 00 00 00 00 00 00 00 00 00 b5 02 52 74 6c 41 76 6c 49 6e 73 65 72 74 4e 6f 64 65 45 78 ..............RtlAvlInsertNodeEx
118540 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
118560 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
118580 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1185a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1185c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1185e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
118600 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
118620 71 00 00 00 52 74 6c 41 76 6c 49 6e 73 65 72 74 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 52 74 6c q...RtlAvlInsertNodeEx.__imp_Rtl
118640 41 76 6c 49 6e 73 65 72 74 4e 6f 64 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 AvlInsertNodeEx._head_C__Users_P
118660 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
118680 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 39 32 2e 6f 2f ibwinapi_ntdll_a..dykebs00692.o/
1186a0 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
1186c0 20 20 36 35 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..655.......`.d.......|.........
1186e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
118700 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
118720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
118740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
118760 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
118780 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
1187a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
1187c0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
1187e0 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
118800 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 02 52 74 6c 41 73 73 65 72 ........................RtlAsser
118820 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 t...............................
118840 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
118860 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
118880 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1188a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1188c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 ................................
1188e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 5f 00 .............................._.
118900 00 00 52 74 6c 41 73 73 65 72 74 00 5f 5f 69 6d 70 5f 52 74 6c 41 73 73 65 72 74 00 5f 68 65 61 ..RtlAssert.__imp_RtlAssert._hea
118920 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
118940 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
118960 6b 65 62 73 30 30 36 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00691.o/..1516160773..0.....
118980 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..667.......`.d.....
1189a0 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1189c0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
1189e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
118a00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
118a20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
118a40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
118a60 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
118a80 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
118aa0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
118ac0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
118ae0 00 00 b3 02 52 74 6c 41 72 65 42 69 74 73 53 65 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....RtlAreBitsSet...............
118b00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
118b20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
118b40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
118b60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
118b80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
118ba0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
118bc0 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 52 74 6c 41 72 65 42 69 74 73 53 65 74 00 &.............g...RtlAreBitsSet.
118be0 5f 5f 69 6d 70 5f 52 74 6c 41 72 65 42 69 74 73 53 65 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 __imp_RtlAreBitsSet._head_C__Use
118c00 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
118c20 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 39 ib_libwinapi_ntdll_a..dykebs0069
118c40 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160773..0.....0.....10
118c60 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..675.......`.d.............
118c80 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
118ca0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
118cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
118ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
118d00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
118d20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
118d40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
118d60 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
118d80 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
118da0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 02 52 74 6c 41 ............................RtlA
118dc0 72 65 42 69 74 73 43 6c 65 61 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 reBitsClear.....................
118de0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
118e00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
118e20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
118e40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
118e60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
118e80 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
118ea0 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 52 74 6c 41 72 65 42 69 74 73 43 6c 65 61 72 00 5f 5f ..........k...RtlAreBitsClear.__
118ec0 69 6d 70 5f 52 74 6c 41 72 65 42 69 74 73 43 6c 65 61 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 imp_RtlAreBitsClear._head_C__Use
118ee0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
118f00 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 38 ib_libwinapi_ntdll_a..dykebs0068
118f20 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516160773..0.....0.....10
118f40 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..701.......`.d.............
118f60 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
118f80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
118fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
118fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
118fe0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
119000 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
119020 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
119040 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
119060 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
119080 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b1 02 52 74 6c 41 ............................RtlA
1190a0 72 65 41 6e 79 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 00 02 00 00 00 08 00 00 00 04 00 reAnyAccessesGranted............
1190c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
1190e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
119100 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
119120 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
119140 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
119160 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
119180 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 41 72 65 41 6e 79 41 ....<.............}...RtlAreAnyA
1191a0 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 5f 52 74 6c 41 72 65 41 6e 79 41 63 ccessesGranted.__imp_RtlAreAnyAc
1191c0 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 cessesGranted._head_C__Users_Pet
1191e0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
119200 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 38 38 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00688.o/..
119220 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
119240 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 701.......`.d...................
119260 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
119280 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1192a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1192c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1192e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
119300 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
119320 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
119340 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
119360 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
119380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 02 52 74 6c 41 72 65 41 6c 6c 41 ......................RtlAreAllA
1193a0 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ccessesGranted..................
1193c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
1193e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
119400 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
119420 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
119440 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
119460 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
119480 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 41 72 65 41 6c 6c 41 63 63 65 73 73 65 ............}...RtlAreAllAccesse
1194a0 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 5f 52 74 6c 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 sGranted.__imp_RtlAreAllAccesses
1194c0 47 72 61 6e 74 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 Granted._head_C__Users_Peter_Cod
1194e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
119500 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00687.o/..151616
119520 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 0773..0.....0.....100666..689...
119540 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
119560 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
119580 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
1195a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
1195c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
1195e0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
119600 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
119620 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
119640 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
119660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
119680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 af 02 52 74 6c 41 70 70 6c 79 52 58 61 63 74 4e 6f 46 ................RtlApplyRXactNoF
1196a0 6c 75 73 68 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 lush............................
1196c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1196e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
119700 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
119720 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
119740 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
119760 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
119780 02 00 75 00 00 00 52 74 6c 41 70 70 6c 79 52 58 61 63 74 4e 6f 46 6c 75 73 68 00 5f 5f 69 6d 70 ..u...RtlApplyRXactNoFlush.__imp
1197a0 5f 52 74 6c 41 70 70 6c 79 52 58 61 63 74 4e 6f 46 6c 75 73 68 00 5f 68 65 61 64 5f 43 5f 5f 55 _RtlApplyRXactNoFlush._head_C__U
1197c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
1197e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
119800 36 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 686.o/..1516160773..0.....0.....
119820 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..667.......`.d...........
119840 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
119860 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
119880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1198a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1198c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
1198e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
119900 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
119920 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
119940 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
119960 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ae 02 52 74 .%............................Rt
119980 6c 41 70 70 6c 79 52 58 61 63 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 lApplyRXact.....................
1199a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1199c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1199e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
119a00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
119a20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
119a40 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
119a60 00 00 00 00 00 00 02 00 67 00 00 00 52 74 6c 41 70 70 6c 79 52 58 61 63 74 00 5f 5f 69 6d 70 5f ........g...RtlApplyRXact.__imp_
119a80 52 74 6c 41 70 70 6c 79 52 58 61 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 RtlApplyRXact._head_C__Users_Pet
119aa0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
119ac0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 38 35 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00685.o/..
119ae0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
119b00 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 709.......`.d...................
119b20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
119b40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
119b60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
119b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
119ba0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
119bc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
119be0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
119c00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
119c20 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
119c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ad 02 52 74 6c 41 70 70 6c 69 63 61 ......................RtlApplica
119c60 74 69 6f 6e 56 65 72 69 66 69 65 72 53 74 6f 70 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 tionVerifierStop................
119c80 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
119ca0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
119cc0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
119ce0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
119d00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
119d20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
119d40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 41 70 70 6c 69 63 61 74 69 ..@.................RtlApplicati
119d60 6f 6e 56 65 72 69 66 69 65 72 53 74 6f 70 00 5f 5f 69 6d 70 5f 52 74 6c 41 70 70 6c 69 63 61 74 onVerifierStop.__imp_RtlApplicat
119d80 69 6f 6e 56 65 72 69 66 69 65 72 53 74 6f 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ionVerifierStop._head_C__Users_P
119da0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
119dc0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 38 34 2e 6f 2f ibwinapi_ntdll_a..dykebs00684.o/
119de0 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
119e00 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..701.......`.d.................
119e20 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
119e40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
119e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
119e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
119ea0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
119ec0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
119ee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
119f00 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
119f20 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
119f40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 02 52 74 6c 41 70 70 65 6e ........................RtlAppen
119f60 64 55 6e 69 63 6f 64 65 54 6f 53 74 72 69 6e 67 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 dUnicodeToString................
119f80 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
119fa0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
119fc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
119fe0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
11a000 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
11a020 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
11a040 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 41 70 70 65 6e 64 55 6e 69 63 6f <.............}...RtlAppendUnico
11a060 64 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 41 70 70 65 6e 64 55 6e 69 63 6f 64 deToString.__imp_RtlAppendUnicod
11a080 65 54 6f 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 eToString._head_C__Users_Peter_C
11a0a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
11a0c0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 38 33 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00683.o/..1516
11a0e0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 160773..0.....0.....100666..721.
11a100 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
11a120 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 t...............,...l...........
11a140 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
11a160 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
11a180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
11a1a0 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...v.............0..ida
11a1c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
11a1e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 ..0..idata$4............@.......
11a200 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ..........0..idata$6........"...
11a220 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
11a240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ab 02 52 74 6c 41 70 70 65 6e 64 55 6e 69 63 6f ..................RtlAppendUnico
11a260 64 65 53 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 deStringToString................
11a280 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
11a2a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
11a2c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
11a2e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
11a300 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
11a320 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................#...............
11a340 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 52 74 6c 41 70 70 65 6e 64 55 6e 69 ..H.................RtlAppendUni
11a360 63 6f 64 65 53 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 41 70 70 65 codeStringToString.__imp_RtlAppe
11a380 6e 64 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f ndUnicodeStringToString._head_C_
11a3a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
11a3c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
11a3e0 30 30 36 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00682.o/..1516160773..0.....0...
11a400 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..699.......`.d.........
11a420 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
11a440 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
11a460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
11a480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
11a4a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
11a4c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
11a4e0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
11a500 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
11a520 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
11a540 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 02 ...%............................
11a560 52 74 6c 41 70 70 65 6e 64 53 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 00 00 00 02 00 00 00 08 00 RtlAppendStringToString.........
11a580 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
11a5a0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
11a5c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
11a5e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
11a600 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
11a620 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
11a640 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 41 70 70 ........:.............{...RtlApp
11a660 65 6e 64 53 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 41 70 70 65 6e endStringToString.__imp_RtlAppen
11a680 64 53 74 72 69 6e 67 54 6f 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 dStringToString._head_C__Users_P
11a6a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
11a6c0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 38 31 2e 6f 2f ibwinapi_ntdll_a..dykebs00681.o/
11a6e0 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
11a700 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..689.......`.d.................
11a720 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
11a740 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
11a760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
11a780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
11a7a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
11a7c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
11a7e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
11a800 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
11a820 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
11a840 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 02 52 74 6c 41 70 70 65 6e ........................RtlAppen
11a860 64 50 61 74 68 45 6c 65 6d 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 dPathElement....................
11a880 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
11a8a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
11a8c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
11a8e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
11a900 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
11a920 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
11a940 00 00 00 00 00 00 00 00 02 00 75 00 00 00 52 74 6c 41 70 70 65 6e 64 50 61 74 68 45 6c 65 6d 65 ..........u...RtlAppendPathEleme
11a960 6e 74 00 5f 5f 69 6d 70 5f 52 74 6c 41 70 70 65 6e 64 50 61 74 68 45 6c 65 6d 65 6e 74 00 5f 68 nt.__imp_RtlAppendPathElement._h
11a980 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
11a9a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
11a9c0 64 79 6b 65 62 73 30 30 36 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00680.o/..1516160773..0...
11a9e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..699.......`.d...
11aa00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
11aa20 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
11aa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
11aa60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
11aa80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
11aaa0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
11aac0 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
11aae0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
11ab00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
11ab20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
11ab40 00 00 00 00 a8 02 52 74 6c 41 70 70 65 6e 64 41 73 63 69 69 7a 54 6f 53 74 72 69 6e 67 00 00 00 ......RtlAppendAsciizToString...
11ab60 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
11ab80 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
11aba0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
11abc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
11abe0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
11ac00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
11ac20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 ..............:.............{...
11ac40 52 74 6c 41 70 70 65 6e 64 41 73 63 69 69 7a 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 RtlAppendAsciizToString.__imp_Rt
11ac60 6c 41 70 70 65 6e 64 41 73 63 69 69 7a 54 6f 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 lAppendAsciizToString._head_C__U
11ac80 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
11aca0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
11acc0 36 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 679.o/..1516160773..0.....0.....
11ace0 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..713.......`.d...........
11ad00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
11ad20 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
11ad40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
11ad60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
11ad80 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
11ada0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
11adc0 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
11ade0 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
11ae00 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
11ae20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a7 02 52 74 .%............................Rt
11ae40 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 00 02 00 00 00 lAnsiStringToUnicodeString......
11ae60 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
11ae80 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
11aea0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
11aec0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
11aee0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
11af00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 ........................!.......
11af20 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 41 ..........D.................RtlA
11af40 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 nsiStringToUnicodeString.__imp_R
11af60 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 68 65 61 tlAnsiStringToUnicodeString._hea
11af80 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
11afa0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
11afc0 6b 65 62 73 30 30 36 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00678.o/..1516160773..0.....
11afe0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..709.......`.d.....
11b000 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
11b020 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
11b040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
11b060 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
11b080 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
11b0a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
11b0c0 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
11b0e0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
11b100 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
11b120 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
11b140 00 00 a6 02 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 00 ....RtlAnsiStringToUnicodeSize..
11b160 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
11b180 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
11b1a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
11b1c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
11b1e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
11b200 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 ................................
11b220 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 ................@...............
11b240 00 00 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 5f 5f 69 ..RtlAnsiStringToUnicodeSize.__i
11b260 6d 70 5f 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 69 7a 65 00 5f 68 mp_RtlAnsiStringToUnicodeSize._h
11b280 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
11b2a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
11b2c0 64 79 6b 65 62 73 30 30 36 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00677.o/..1516160773..0...
11b2e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..701.......`.d...
11b300 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
11b320 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
11b340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
11b360 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
11b380 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
11b3a0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
11b3c0 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
11b3e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
11b400 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
11b420 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
11b440 00 00 00 00 a5 02 52 74 6c 41 6e 73 69 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 43 68 61 72 00 00 ......RtlAnsiCharToUnicodeChar..
11b460 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
11b480 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
11b4a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
11b4c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
11b4e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
11b500 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 ................................
11b520 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 ..............<.............}...
11b540 52 74 6c 41 6e 73 69 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 43 68 61 72 00 5f 5f 69 6d 70 5f 52 RtlAnsiCharToUnicodeChar.__imp_R
11b560 74 6c 41 6e 73 69 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 43 68 61 72 00 5f 68 65 61 64 5f 43 5f tlAnsiCharToUnicodeChar._head_C_
11b580 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
11b5a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
11b5c0 30 30 36 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00676.o/..1516160773..0.....0...
11b5e0 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 ..100666..725.......`.d.........
11b600 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
11b620 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..l.............0`.data.........
11b640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
11b660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
11b680 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 0..idata$7............4...v.....
11b6a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
11b6c0 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
11b6e0 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
11b700 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........$...H.................
11b720 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 02 ...%............................
11b740 52 74 6c 41 6c 6c 6f 63 61 74 65 57 6e 66 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 47 72 6f 75 70 RtlAllocateWnfSerializationGroup
11b760 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
11b780 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
11b7a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
11b7c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
11b7e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
11b800 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 ..............................%.
11b820 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 ................L...............
11b840 00 00 52 74 6c 41 6c 6c 6f 63 61 74 65 57 6e 66 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 47 72 6f ..RtlAllocateWnfSerializationGro
11b860 75 70 00 5f 5f 69 6d 70 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 57 6e 66 53 65 72 69 61 6c 69 7a 61 up.__imp_RtlAllocateWnfSerializa
11b880 74 69 6f 6e 47 72 6f 75 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 tionGroup._head_C__Users_Peter_C
11b8a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
11b8c0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 37 35 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00675.o/..1516
11b8e0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 160773..0.....0.....100666..691.
11b900 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
11b920 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
11b940 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
11b960 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
11b980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
11b9a0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
11b9c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
11b9e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
11ba00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
11ba20 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
11ba40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a3 02 52 74 6c 41 6c 6c 6f 63 61 74 65 4d 65 6d ..................RtlAllocateMem
11ba60 6f 72 79 5a 6f 6e 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 oryZone.........................
11ba80 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
11baa0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
11bac0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
11bae0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
11bb00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
11bb20 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
11bb40 00 00 02 00 77 00 00 00 52 74 6c 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 5a 6f 6e 65 00 5f 5f ....w...RtlAllocateMemoryZone.__
11bb60 69 6d 70 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 5a 6f 6e 65 00 5f 68 65 61 64 5f imp_RtlAllocateMemoryZone._head_
11bb80 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
11bba0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
11bbc0 62 73 30 30 36 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00674.o/..1516160773..0.....0.
11bbe0 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..723.......`.d.......
11bc00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
11bc20 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...l.............0`.data.......
11bc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
11bc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
11bc80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 ..0..idata$7............4...v...
11bca0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
11bcc0 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
11bce0 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
11bd00 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...H...............
11bd20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
11bd40 a2 02 52 74 6c 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 69 64 ..RtlAllocateMemoryBlockLookasid
11bd60 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 e...............................
11bd80 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
11bda0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
11bdc0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
11bde0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
11be00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
11be20 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 $.................J.............
11be40 8b 00 00 00 52 74 6c 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 42 6c 6f 63 6b 4c 6f 6f 6b 61 73 ....RtlAllocateMemoryBlockLookas
11be60 69 64 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 42 6c 6f 63 6b ide.__imp_RtlAllocateMemoryBlock
11be80 4c 6f 6f 6b 61 73 69 64 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 Lookaside._head_C__Users_Peter_C
11bea0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
11bec0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 37 33 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00673.o/..1516
11bee0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 160773..0.....0.....100666..675.
11bf00 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
11bf20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
11bf40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
11bf60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
11bf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
11bfa0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
11bfc0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
11bfe0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
11c000 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
11c020 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
11c040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a1 02 52 74 6c 41 6c 6c 6f 63 61 74 65 48 65 61 ..................RtlAllocateHea
11c060 70 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 p...............................
11c080 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
11c0a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
11c0c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
11c0e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
11c100 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
11c120 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
11c140 6b 00 00 00 52 74 6c 41 6c 6c 6f 63 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f 52 74 6c 41 6c 6c k...RtlAllocateHeap.__imp_RtlAll
11c160 6f 63 61 74 65 48 65 61 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ocateHeap._head_C__Users_Peter_C
11c180 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
11c1a0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 37 32 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00672.o/..1516
11c1c0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 160773..0.....0.....100666..679.
11c1e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
11c200 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
11c220 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
11c240 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
11c260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
11c280 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
11c2a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
11c2c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
11c2e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
11c300 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
11c320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 02 52 74 6c 41 6c 6c 6f 63 61 74 65 48 61 6e ..................RtlAllocateHan
11c340 64 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 dle.............................
11c360 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
11c380 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
11c3a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
11c3c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
11c3e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
11c400 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
11c420 6f 00 00 00 52 74 6c 41 6c 6c 6f 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 o...RtlAllocateHandle.__imp_RtlA
11c440 6c 6c 6f 63 61 74 65 48 61 6e 64 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 llocateHandle._head_C__Users_Pet
11c460 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
11c480 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 37 31 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00671.o/..
11c4a0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
11c4c0 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 715.......`.d...................
11c4e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
11c500 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
11c520 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
11c540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
11c560 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
11c580 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
11c5a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
11c5c0 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
11c5e0 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
11c600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f 02 52 74 6c 41 6c 6c 6f 63 61 74 ......................RtlAllocat
11c620 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 eAndInitializeSidEx.............
11c640 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
11c660 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
11c680 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
11c6a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
11c6c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
11c6e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................"...............
11c700 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 52 74 6c 41 6c 6c 6f 63 61 74 65 41 ..F.................RtlAllocateA
11c720 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 41 6c 6c 6f 63 ndInitializeSidEx.__imp_RtlAlloc
11c740 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 ateAndInitializeSidEx._head_C__U
11c760 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
11c780 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
11c7a0 36 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 670.o/..1516160773..0.....0.....
11c7c0 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..711.......`.d...........
11c7e0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
11c800 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
11c820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
11c840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
11c860 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
11c880 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
11c8a0 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
11c8c0 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
11c8e0 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
11c900 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9e 02 52 74 .%............................Rt
11c920 6c 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 00 00 02 00 00 00 lAllocateAndInitializeSid.......
11c940 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
11c960 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
11c980 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
11c9a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
11c9c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
11c9e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
11ca00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 41 ..........B.................RtlA
11ca20 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 52 74 llocateAndInitializeSid.__imp_Rt
11ca40 6c 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 5f 68 65 61 64 5f lAllocateAndInitializeSid._head_
11ca60 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
11ca80 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
11caa0 62 73 30 30 36 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00669.o/..1516160773..0.....0.
11cac0 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..727.......`.d.......
11cae0 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
11cb00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...l.............0`.data.......
11cb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
11cb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
11cb60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 ..0..idata$7............4...v...
11cb80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
11cba0 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
11cbc0 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
11cbe0 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........$...H...............
11cc00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
11cc20 9d 02 52 74 6c 41 6c 6c 6f 63 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 53 74 ..RtlAllocateActivationContextSt
11cc40 61 63 6b 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ack.............................
11cc60 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
11cc80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
11cca0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
11ccc0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
11cce0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
11cd00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 &.................N.............
11cd20 8f 00 00 00 52 74 6c 41 6c 6c 6f 63 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 ....RtlAllocateActivationContext
11cd40 53 74 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 41 6c 6c 6f 63 61 74 65 41 63 74 69 76 61 74 69 6f Stack.__imp_RtlAllocateActivatio
11cd60 6e 43 6f 6e 74 65 78 74 53 74 61 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 nContextStack._head_C__Users_Pet
11cd80 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
11cda0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 36 38 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00668.o/..
11cdc0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
11cde0 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 685.......`.d...................
11ce00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
11ce20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
11ce40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
11ce60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
11ce80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
11cea0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
11cec0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
11cee0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
11cf00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
11cf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 02 52 74 6c 41 64 6a 75 73 74 50 ......................RtlAdjustP
11cf40 72 69 76 69 6c 65 67 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 rivilege........................
11cf60 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
11cf80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
11cfa0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
11cfc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
11cfe0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
11d000 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
11d020 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 41 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 00 5f ........q...RtlAdjustPrivilege._
11d040 5f 69 6d 70 5f 52 74 6c 41 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 00 5f 68 65 61 64 5f 43 5f _imp_RtlAdjustPrivilege._head_C_
11d060 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
11d080 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
11d0a0 30 30 36 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00667.o/..1516160773..0.....0...
11d0c0 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..701.......`.d.........
11d0e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
11d100 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
11d120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
11d140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
11d160 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
11d180 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
11d1a0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
11d1c0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
11d1e0 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
11d200 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b 02 ...%............................
11d220 52 74 6c 41 64 64 72 65 73 73 49 6e 53 65 63 74 69 6f 6e 54 61 62 6c 65 00 00 02 00 00 00 08 00 RtlAddressInSectionTable........
11d240 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
11d260 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
11d280 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
11d2a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
11d2c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
11d2e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
11d300 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 41 64 64 ........<.............}...RtlAdd
11d320 72 65 73 73 49 6e 53 65 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 72 ressInSectionTable.__imp_RtlAddr
11d340 65 73 73 49 6e 53 65 63 74 69 6f 6e 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 essInSectionTable._head_C__Users
11d360 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
11d380 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 36 36 2e _libwinapi_ntdll_a..dykebs00666.
11d3a0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
11d3c0 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 66..721.......`.d...............
11d3e0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 .....text...............,...l...
11d400 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
11d420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
11d440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
11d460 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...v...........
11d480 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 ..0..idata$5............8.......
11d4a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
11d4c0 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
11d4e0 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ...."...H....................%..
11d500 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 02 52 74 6c 41 64 64 ..........................RtlAdd
11d520 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 00 00 00 02 00 00 00 VectoredExceptionHandler........
11d540 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
11d560 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
11d580 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
11d5a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
11d5c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
11d5e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 ........................#.......
11d600 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 52 74 6c 41 ..........H.................RtlA
11d620 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 ddVectoredExceptionHandler.__imp
11d640 5f 52 74 6c 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 _RtlAddVectoredExceptionHandler.
11d660 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
11d680 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
11d6a0 00 0a 64 79 6b 65 62 73 30 30 36 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00665.o/..1516160773..0.
11d6c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..715.......`.d.
11d6e0 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
11d700 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
11d720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
11d740 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
11d760 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
11d780 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
11d7a0 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
11d7c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
11d7e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
11d800 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
11d820 00 00 00 00 00 00 99 02 52 74 6c 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 ........RtlAddVectoredContinueHa
11d840 6e 64 6c 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ndler...........................
11d860 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
11d880 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
11d8a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
11d8c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
11d8e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
11d900 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 ..".................F...........
11d920 02 00 87 00 00 00 52 74 6c 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 ......RtlAddVectoredContinueHand
11d940 6c 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 ler.__imp_RtlAddVectoredContinue
11d960 48 61 6e 64 6c 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 Handler._head_C__Users_Peter_Cod
11d980 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
11d9a0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00664.o/..151616
11d9c0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 0773..0.....0.....100666..699...
11d9e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
11da00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
11da20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
11da40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
11da60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
11da80 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
11daa0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
11dac0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
11dae0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
11db00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
11db20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 02 52 74 6c 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 ................RtlAddScopedPoli
11db40 63 79 49 44 41 63 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 cyIDAce.........................
11db60 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
11db80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
11dba0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
11dbc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
11dbe0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
11dc00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
11dc20 00 00 00 00 02 00 7b 00 00 00 52 74 6c 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 ......{...RtlAddScopedPolicyIDAc
11dc40 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 e.__imp_RtlAddScopedPolicyIDAce.
11dc60 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
11dc80 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
11dca0 00 0a 64 79 6b 65 62 73 30 30 36 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00663.o/..1516160773..0.
11dcc0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..715.......`.d.
11dce0 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
11dd00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
11dd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
11dd40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
11dd60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
11dd80 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
11dda0 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
11ddc0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
11dde0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
11de00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
11de20 00 00 00 00 00 00 97 02 52 74 6c 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 ........RtlAddSIDToBoundaryDescr
11de40 69 70 74 6f 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 iptor...........................
11de60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
11de80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
11dea0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
11dec0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
11dee0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
11df00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 ..".................F...........
11df20 02 00 87 00 00 00 52 74 6c 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 ......RtlAddSIDToBoundaryDescrip
11df40 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 tor.__imp_RtlAddSIDToBoundaryDes
11df60 63 72 69 70 74 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 criptor._head_C__Users_Peter_Cod
11df80 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
11dfa0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00662.o/..151616
11dfc0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 0773..0.....0.....100666..709...
11dfe0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
11e000 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
11e020 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
11e040 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
11e060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
11e080 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
11e0a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
11e0c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
11e0e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
11e100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
11e120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 96 02 52 74 6c 41 64 64 52 65 73 6f 75 72 63 65 41 74 ................RtlAddResourceAt
11e140 74 72 69 62 75 74 65 41 63 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 tributeAce......................
11e160 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
11e180 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
11e1a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
11e1c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
11e1e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
11e200 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
11e220 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 ..............RtlAddResourceAttr
11e240 69 62 75 74 65 41 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 ibuteAce.__imp_RtlAddResourceAtt
11e260 72 69 62 75 74 65 41 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ributeAce._head_C__Users_Peter_C
11e280 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
11e2a0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 36 31 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00661.o/..1516
11e2c0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 160773..0.....0.....100666..709.
11e2e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
11e300 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
11e320 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
11e340 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
11e360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
11e380 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
11e3a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
11e3c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
11e3e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
11e400 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
11e420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 02 52 74 6c 41 64 64 52 65 66 41 63 74 69 76 ..................RtlAddRefActiv
11e440 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ationContext....................
11e460 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
11e480 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
11e4a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
11e4c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
11e4e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
11e500 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
11e520 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 41 64 64 52 65 66 41 63 74 69 76 61 74 ................RtlAddRefActivat
11e540 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 52 65 66 41 63 74 69 76 61 ionContext.__imp_RtlAddRefActiva
11e560 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tionContext._head_C__Users_Peter
11e580 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
11e5a0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 36 30 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00660.o/..15
11e5c0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160773..0.....0.....100666..70
11e5e0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
11e600 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
11e620 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
11e640 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
11e660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
11e680 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
11e6a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
11e6c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
11e6e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
11e700 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
11e720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 94 02 52 74 6c 41 64 64 50 72 6f 63 65 73 ....................RtlAddProces
11e740 73 54 72 75 73 74 4c 61 62 65 6c 41 63 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 sTrustLabelAce..................
11e760 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
11e780 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
11e7a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
11e7c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
11e7e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
11e800 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
11e820 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 41 64 64 50 72 6f 63 65 73 73 54 @.................RtlAddProcessT
11e840 72 75 73 74 4c 61 62 65 6c 41 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 50 72 6f 63 65 73 73 rustLabelAce.__imp_RtlAddProcess
11e860 54 72 75 73 74 4c 61 62 65 6c 41 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 TrustLabelAce._head_C__Users_Pet
11e880 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
11e8a0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 35 39 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00659.o/..
11e8c0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
11e8e0 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 685.......`.d...................
11e900 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
11e920 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
11e940 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
11e960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
11e980 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
11e9a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
11e9c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
11e9e0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
11ea00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
11ea20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 93 02 52 74 6c 41 64 64 4d 61 6e 64 ......................RtlAddMand
11ea40 61 74 6f 72 79 41 63 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 atoryAce........................
11ea60 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
11ea80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
11eaa0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
11eac0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
11eae0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
11eb00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
11eb20 00 00 00 00 00 00 02 00 71 00 00 00 52 74 6c 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 5f ........q...RtlAddMandatoryAce._
11eb40 5f 69 6d 70 5f 52 74 6c 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 5f 68 65 61 64 5f 43 5f _imp_RtlAddMandatoryAce._head_C_
11eb60 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
11eb80 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
11eba0 30 30 36 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00658.o/..1516160773..0.....0...
11ebc0 20 20 31 30 30 36 36 36 20 20 37 34 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 ..100666..749.......`.d.........
11ebe0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
11ec00 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..t.............0`.data.........
11ec20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
11ec40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
11ec60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 0..idata$7............4...~.....
11ec80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
11eca0 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
11ecc0 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
11ece0 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........,...H.................
11ed00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 92 02 ...%............................
11ed20 52 74 6c 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 RtlAddIntegrityLabelToBoundaryDe
11ed40 73 63 72 69 70 74 6f 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 scriptor........................
11ed60 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
11ed80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
11eda0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
11edc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
11ede0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
11ee00 02 00 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 ......-.................\.......
11ee20 00 00 00 00 02 00 9d 00 00 00 52 74 6c 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f ..........RtlAddIntegrityLabelTo
11ee40 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 49 BoundaryDescriptor.__imp_RtlAddI
11ee60 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f ntegrityLabelToBoundaryDescripto
11ee80 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 r._head_C__Users_Peter_Code_wina
11eea0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
11eec0 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00657.o/..1516160773..
11eee0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..711.......`.
11ef00 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
11ef20 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
11ef40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
11ef60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
11ef80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
11efa0 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
11efc0 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
11efe0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
11f000 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
11f020 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
11f040 00 00 00 00 00 00 00 00 91 02 52 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e ..........RtlAddGrowableFunction
11f060 54 61 62 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Table...........................
11f080 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
11f0a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
11f0c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
11f0e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
11f100 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
11f120 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
11f140 00 00 02 00 83 00 00 00 52 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 ........RtlAddGrowableFunctionTa
11f160 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e ble.__imp_RtlAddGrowableFunction
11f180 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Table._head_C__Users_Peter_Code_
11f1a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
11f1c0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00656.o/..15161607
11f1e0 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 73..0.....0.....100666..687.....
11f200 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
11f220 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
11f240 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
11f260 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
11f280 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
11f2a0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
11f2c0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
11f2e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
11f300 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
11f320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
11f340 00 00 00 00 00 00 00 00 00 00 00 00 90 02 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c ..............RtlAddFunctionTabl
11f360 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 e...............................
11f380 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
11f3a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
11f3c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
11f3e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
11f400 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
11f420 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
11f440 73 00 00 00 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 s...RtlAddFunctionTable.__imp_Rt
11f460 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 lAddFunctionTable._head_C__Users
11f480 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
11f4a0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 35 35 2e _libwinapi_ntdll_a..dykebs00655.
11f4c0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
11f4e0 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..709.......`.d...............
11f500 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
11f520 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
11f540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
11f560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
11f580 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
11f5a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
11f5c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
11f5e0 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
11f600 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
11f620 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8f 02 52 74 6c 41 64 64 ..........................RtlAdd
11f640 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 00 00 00 02 00 00 00 08 00 00 00 AuditAccessObjectAce............
11f660 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
11f680 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
11f6a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
11f6c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
11f6e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
11f700 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 ................................
11f720 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 41 64 64 41 75 ......@.................RtlAddAu
11f740 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 41 ditAccessObjectAce.__imp_RtlAddA
11f760 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 uditAccessObjectAce._head_C__Use
11f780 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
11f7a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 35 ib_libwinapi_ntdll_a..dykebs0065
11f7c0 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516160773..0.....0.....10
11f7e0 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..697.......`.d.............
11f800 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
11f820 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
11f840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
11f860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
11f880 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
11f8a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
11f8c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
11f8e0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
11f900 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
11f920 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 02 52 74 6c 41 ............................RtlA
11f940 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ddAuditAccessAceEx..............
11f960 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
11f980 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
11f9a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
11f9c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
11f9e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
11fa00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
11fa20 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 52 74 6c 41 64 64 41 75 64 69 ....8.............y...RtlAddAudi
11fa40 74 41 63 63 65 73 73 41 63 65 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 41 75 64 69 74 41 63 tAccessAceEx.__imp_RtlAddAuditAc
11fa60 63 65 73 73 41 63 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 cessAceEx._head_C__Users_Peter_C
11fa80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
11faa0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 35 33 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00653.o/..1516
11fac0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 160773..0.....0.....100666..689.
11fae0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
11fb00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
11fb20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
11fb40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
11fb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
11fb80 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
11fba0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
11fbc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
11fbe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
11fc00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
11fc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 02 52 74 6c 41 64 64 41 75 64 69 74 41 63 63 ..................RtlAddAuditAcc
11fc40 65 73 73 41 63 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 essAce..........................
11fc60 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
11fc80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
11fca0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
11fcc0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
11fce0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
11fd00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
11fd20 00 00 02 00 75 00 00 00 52 74 6c 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 5f 5f 69 ....u...RtlAddAuditAccessAce.__i
11fd40 6d 70 5f 52 74 6c 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 5f 68 65 61 64 5f 43 5f mp_RtlAddAuditAccessAce._head_C_
11fd60 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
11fd80 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
11fda0 30 30 36 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00652.o/..1516160773..0.....0...
11fdc0 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..713.......`.d.........
11fde0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
11fe00 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
11fe20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
11fe40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
11fe60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
11fe80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
11fea0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
11fec0 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
11fee0 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
11ff00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 02 ...%............................
11ff20 52 74 6c 41 64 64 41 74 74 72 69 62 75 74 65 41 63 74 69 6f 6e 54 6f 52 58 61 63 74 00 00 02 00 RtlAddAttributeActionToRXact....
11ff40 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
11ff60 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
11ff80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
11ffa0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
11ffc0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
11ffe0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 ..........................!.....
120000 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 ............D.................Rt
120020 6c 41 64 64 41 74 74 72 69 62 75 74 65 41 63 74 69 6f 6e 54 6f 52 58 61 63 74 00 5f 5f 69 6d 70 lAddAttributeActionToRXact.__imp
120040 5f 52 74 6c 41 64 64 41 74 74 72 69 62 75 74 65 41 63 74 69 6f 6e 54 6f 52 58 61 63 74 00 5f 68 _RtlAddAttributeActionToRXact._h
120060 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
120080 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
1200a0 64 79 6b 65 62 73 30 30 36 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00651.o/..1516160773..0...
1200c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..691.......`.d...
1200e0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
120100 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
120120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
120140 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
120160 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
120180 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
1201a0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
1201c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
1201e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
120200 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
120220 00 00 00 00 8b 02 52 74 6c 41 64 64 41 74 6f 6d 54 6f 41 74 6f 6d 54 61 62 6c 65 00 02 00 00 00 ......RtlAddAtomToAtomTable.....
120240 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
120260 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
120280 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1202a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1202c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1202e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
120300 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 52 74 6c 41 ..........6.............w...RtlA
120320 64 64 41 74 6f 6d 54 6f 41 74 6f 6d 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 41 74 ddAtomToAtomTable.__imp_RtlAddAt
120340 6f 6d 54 6f 41 74 6f 6d 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 omToAtomTable._head_C__Users_Pet
120360 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
120380 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 35 30 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00650.o/..
1203a0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
1203c0 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 687.......`.d...................
1203e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
120400 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
120420 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
120440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
120460 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
120480 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
1204a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
1204c0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
1204e0 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
120500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a 02 52 74 6c 41 64 64 41 63 74 69 ......................RtlAddActi
120520 6f 6e 54 6f 52 58 61 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 onToRXact.......................
120540 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
120560 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
120580 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1205a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1205c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1205e0 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
120600 00 00 00 00 00 00 02 00 73 00 00 00 52 74 6c 41 64 64 41 63 74 69 6f 6e 54 6f 52 58 61 63 74 00 ........s...RtlAddActionToRXact.
120620 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 41 63 74 69 6f 6e 54 6f 52 58 61 63 74 00 5f 68 65 61 64 5f __imp_RtlAddActionToRXact._head_
120640 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
120660 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
120680 62 73 30 30 36 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00649.o/..1516160773..0.....0.
1206a0 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..655.......`.d.......
1206c0 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
1206e0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
120700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
120720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
120740 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
120760 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
120780 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
1207a0 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...r.............0..ida
1207c0 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
1207e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
120800 89 02 52 74 6c 41 64 64 41 63 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ..RtlAddAce.....................
120820 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
120840 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
120860 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
120880 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1208a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1208c0 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
1208e0 00 00 00 00 00 00 02 00 5f 00 00 00 52 74 6c 41 64 64 41 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 ........_...RtlAddAce.__imp_RtlA
120900 64 64 41 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ddAce._head_C__Users_Peter_Code_
120920 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
120940 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00648.o/..15161607
120960 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 73..0.....0.....100666..691.....
120980 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
1209a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
1209c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1209e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
120a00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
120a20 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
120a40 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
120a60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
120a80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 ......0..idata$6............H...
120aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
120ac0 00 00 00 00 00 00 00 00 00 00 00 00 88 02 52 74 6c 41 64 64 41 63 63 65 73 73 46 69 6c 74 65 72 ..............RtlAddAccessFilter
120ae0 41 63 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 Ace.............................
120b00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
120b20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
120b40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
120b60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
120b80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
120ba0 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
120bc0 77 00 00 00 52 74 6c 41 64 64 41 63 63 65 73 73 46 69 6c 74 65 72 41 63 65 00 5f 5f 69 6d 70 5f w...RtlAddAccessFilterAce.__imp_
120be0 52 74 6c 41 64 64 41 63 63 65 73 73 46 69 6c 74 65 72 41 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 RtlAddAccessFilterAce._head_C__U
120c00 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
120c20 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
120c40 36 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 647.o/..1516160773..0.....0.....
120c60 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..711.......`.d...........
120c80 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
120ca0 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
120cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
120ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
120d00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
120d20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
120d40 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
120d60 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
120d80 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
120da0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 02 52 74 .%............................Rt
120dc0 6c 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 00 00 00 02 00 00 00 lAddAccessDeniedObjectAce.......
120de0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
120e00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
120e20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
120e40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
120e60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
120e80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
120ea0 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 41 ..........B.................RtlA
120ec0 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 52 74 ddAccessDeniedObjectAce.__imp_Rt
120ee0 6c 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 00 5f 68 65 61 64 5f lAddAccessDeniedObjectAce._head_
120f00 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
120f20 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
120f40 62 73 30 30 36 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00646.o/..1516160773..0.....0.
120f60 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..699.......`.d.......
120f80 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
120fa0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
120fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
120fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
121000 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
121020 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
121040 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
121060 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
121080 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
1210a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
1210c0 86 02 52 74 6c 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 00 00 02 00 00 00 ..RtlAddAccessDeniedAceEx.......
1210e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
121100 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
121120 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
121140 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
121160 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
121180 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
1211a0 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 41 ..........:.............{...RtlA
1211c0 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 ddAccessDeniedAceEx.__imp_RtlAdd
1211e0 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 AccessDeniedAceEx._head_C__Users
121200 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
121220 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 34 35 2e _libwinapi_ntdll_a..dykebs00645.
121240 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
121260 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..691.......`.d...............
121280 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
1212a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1212c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1212e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
121300 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
121320 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
121340 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
121360 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
121380 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
1213a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 85 02 52 74 6c 41 64 64 ..........................RtlAdd
1213c0 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 AccessDeniedAce.................
1213e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
121400 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
121420 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
121440 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
121460 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
121480 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
1214a0 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 52 74 6c 41 64 64 41 63 63 65 73 73 44 65 6e 69 ............w...RtlAddAccessDeni
1214c0 65 64 41 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 edAce.__imp_RtlAddAccessDeniedAc
1214e0 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
121500 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
121520 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00644.o/..1516160773..
121540 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..713.......`.
121560 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
121580 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
1215a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1215c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1215e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
121600 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
121620 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
121640 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
121660 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
121680 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1216a0 00 00 00 00 00 00 00 00 84 02 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a ..........RtlAddAccessAllowedObj
1216c0 65 63 74 41 63 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ectAce..........................
1216e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
121700 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
121720 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
121740 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
121760 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
121780 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 ....!.................D.........
1217a0 00 00 02 00 85 00 00 00 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 ........RtlAddAccessAllowedObjec
1217c0 74 41 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 tAce.__imp_RtlAddAccessAllowedOb
1217e0 6a 65 63 74 41 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 jectAce._head_C__Users_Peter_Cod
121800 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
121820 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00643.o/..151616
121840 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 0773..0.....0.....100666..701...
121860 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
121880 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
1218a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
1218c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
1218e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
121900 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
121920 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
121940 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
121960 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
121980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
1219a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 02 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f ................RtlAddAccessAllo
1219c0 77 65 64 41 63 65 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 wedAceEx........................
1219e0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
121a00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
121a20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
121a40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
121a60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
121a80 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
121aa0 00 00 00 00 02 00 7d 00 00 00 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 ......}...RtlAddAccessAllowedAce
121ac0 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 Ex.__imp_RtlAddAccessAllowedAceE
121ae0 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 x._head_C__Users_Peter_Code_wina
121b00 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
121b20 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00642.o/..1516160773..
121b40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..697.......`.
121b60 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
121b80 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
121ba0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
121bc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
121be0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
121c00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
121c20 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
121c40 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
121c60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
121c80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
121ca0 00 00 00 00 00 00 00 00 82 02 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 ..........RtlAddAccessAllowedAce
121cc0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
121ce0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
121d00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
121d20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
121d40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
121d60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
121d80 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
121da0 79 00 00 00 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 5f 5f 69 6d 70 y...RtlAddAccessAllowedAce.__imp
121dc0 5f 52 74 6c 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 5f 68 65 61 64 5f 43 5f _RtlAddAccessAllowedAce._head_C_
121de0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
121e00 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
121e20 30 30 36 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00641.o/..1516160773..0.....0...
121e40 20 20 31 30 30 36 36 36 20 20 37 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 ..100666..745.......`.d.........
121e60 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
121e80 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..t.............0`.data.........
121ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
121ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
121ee0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 0..idata$7............4...~.....
121f00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
121f20 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
121f40 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
121f60 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........*...H.................
121f80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 02 ...%............................
121fa0 52 74 6c 41 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 55 6e 73 61 RtlActivateActivationContextUnsa
121fc0 66 65 46 61 73 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 feFast..........................
121fe0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
122000 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
122020 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
122040 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
122060 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
122080 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 ......+.................X.......
1220a0 00 00 00 00 02 00 99 00 00 00 52 74 6c 41 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 ..........RtlActivateActivationC
1220c0 6f 6e 74 65 78 74 55 6e 73 61 66 65 46 61 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 41 63 74 69 76 61 ontextUnsafeFast.__imp_RtlActiva
1220e0 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 55 6e 73 61 66 65 46 61 73 74 00 5f 68 teActivationContextUnsafeFast._h
122100 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
122120 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
122140 64 79 6b 65 62 73 30 30 36 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00640.o/..1516160773..0...
122160 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..721.......`.d...
122180 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1221a0 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...l.............0`.data...
1221c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1221e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
122200 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
122220 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 v.............0..idata$5........
122240 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
122260 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
122280 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........"...H...........
1222a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1222c0 00 00 00 00 80 02 52 74 6c 41 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 ......RtlActivateActivationConte
1222e0 78 74 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 xtEx............................
122300 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
122320 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
122340 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
122360 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
122380 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1223a0 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 ....#.................H.........
1223c0 00 00 02 00 89 00 00 00 52 74 6c 41 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e ........RtlActivateActivationCon
1223e0 74 65 78 74 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 41 63 74 69 76 61 74 65 41 63 74 69 76 61 74 69 textEx.__imp_RtlActivateActivati
122400 6f 6e 43 6f 6e 74 65 78 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 onContextEx._head_C__Users_Peter
122420 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
122440 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 33 39 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00639.o/..15
122460 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160773..0.....0.....100666..71
122480 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
1224a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
1224c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1224e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
122500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
122520 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
122540 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
122560 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
122580 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
1225a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
1225c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 02 52 74 6c 41 63 74 69 76 61 74 65 41 ....................RtlActivateA
1225e0 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ctivationContext................
122600 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
122620 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
122640 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
122660 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
122680 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1226a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............!.................
1226c0 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 52 74 6c 41 63 74 69 76 61 74 65 41 63 74 D.................RtlActivateAct
1226e0 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 6c 41 63 74 69 76 61 74 65 ivationContext.__imp_RtlActivate
122700 41 63 74 69 76 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ActivationContext._head_C__Users
122720 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
122740 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 33 38 2e _libwinapi_ntdll_a..dykebs00638.
122760 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
122780 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..699.......`.d...............
1227a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
1227c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1227e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
122800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
122820 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
122840 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
122860 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
122880 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
1228a0 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
1228c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7e 02 52 74 6c 41 63 71 ........................~.RtlAcq
1228e0 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 uireSRWLockShared...............
122900 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
122920 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
122940 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
122960 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
122980 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1229a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1229c0 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 52 74 6c 41 63 71 75 69 72 65 53 52 ..:.............{...RtlAcquireSR
1229e0 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 74 6c 41 63 71 75 69 72 65 53 52 57 4c WLockShared.__imp_RtlAcquireSRWL
122a00 6f 63 6b 53 68 61 72 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ockShared._head_C__Users_Peter_C
122a20 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
122a40 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 33 37 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00637.o/..1516
122a60 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 160773..0.....0.....100666..709.
122a80 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
122aa0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
122ac0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
122ae0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
122b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
122b20 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
122b40 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
122b60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
122b80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
122ba0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
122bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 02 52 74 6c 41 63 71 75 69 72 65 53 52 57 4c ................}.RtlAcquireSRWL
122be0 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ockExclusive....................
122c00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
122c20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
122c40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
122c60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
122c80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
122ca0 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
122cc0 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 52 74 6c 41 63 71 75 69 72 65 53 52 57 4c 6f 63 ................RtlAcquireSRWLoc
122ce0 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 63 71 75 69 72 65 53 52 57 4c 6f kExclusive.__imp_RtlAcquireSRWLo
122d00 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ckExclusive._head_C__Users_Peter
122d20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
122d40 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 33 36 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00636.o/..15
122d60 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160773..0.....0.....100666..70
122d80 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
122da0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
122dc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
122de0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
122e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
122e20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
122e40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
122e60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
122e80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
122ea0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
122ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c 02 52 74 6c 41 63 71 75 69 72 65 52 65 ..................|.RtlAcquireRe
122ee0 73 6f 75 72 63 65 53 68 61 72 65 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 sourceShared....................
122f00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
122f20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
122f40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
122f60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
122f80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
122fa0 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
122fc0 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 52 74 6c 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 ..........}...RtlAcquireResource
122fe0 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 74 6c 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 53 Shared.__imp_RtlAcquireResourceS
123000 68 61 72 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f hared._head_C__Users_Peter_Code_
123020 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
123040 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00635.o/..15161607
123060 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 73..0.....0.....100666..711.....
123080 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
1230a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
1230c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1230e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
123100 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
123120 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
123140 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
123160 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
123180 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
1231a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1231c0 00 00 00 00 00 00 00 00 00 00 00 00 7b 02 52 74 6c 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 ............{.RtlAcquireResource
1231e0 45 78 63 6c 75 73 69 76 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 Exclusive.......................
123200 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
123220 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
123240 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
123260 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
123280 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1232a0 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
1232c0 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 45 78 ............RtlAcquireResourceEx
1232e0 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 63 71 75 69 72 65 52 65 73 6f 75 72 63 65 clusive.__imp_RtlAcquireResource
123300 45 78 63 6c 75 73 69 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 Exclusive._head_C__Users_Peter_C
123320 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
123340 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 33 34 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00634.o/..1516
123360 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 160773..0.....0.....100666..727.
123380 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1233a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 t...............,...l...........
1233c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1233e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
123400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
123420 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...v.............0..ida
123440 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
123460 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 ..0..idata$4............@.......
123480 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 ..........0..idata$6........$...
1234a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
1234c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7a 02 52 74 6c 41 63 71 75 69 72 65 52 65 6c 65 ................z.RtlAcquireRele
1234e0 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 02 00 00 00 08 00 00 00 04 00 00 00 aseSRWLockExclusive.............
123500 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
123520 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
123540 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
123560 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
123580 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1235a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................&...............
1235c0 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 52 74 6c 41 63 71 75 69 72 65 52 65 ..N.................RtlAcquireRe
1235e0 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 leaseSRWLockExclusive.__imp_RtlA
123600 63 71 75 69 72 65 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 68 cquireReleaseSRWLockExclusive._h
123620 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
123640 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
123660 64 79 6b 65 62 73 30 30 36 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00633.o/..1516160773..0...
123680 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..687.......`.d...
1236a0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1236c0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
1236e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
123700 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
123720 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
123740 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
123760 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
123780 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
1237a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1237c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1237e0 00 00 00 00 79 02 52 74 6c 41 63 71 75 69 72 65 50 72 69 76 69 6c 65 67 65 00 00 00 02 00 00 00 ....y.RtlAcquirePrivilege.......
123800 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
123820 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
123840 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
123860 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
123880 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1238a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
1238c0 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 52 74 6c 41 ..........2.............s...RtlA
1238e0 63 71 75 69 72 65 50 72 69 76 69 6c 65 67 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 63 71 75 69 72 65 cquirePrivilege.__imp_RtlAcquire
123900 50 72 69 76 69 6c 65 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 Privilege._head_C__Users_Peter_C
123920 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
123940 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 33 32 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00632.o/..1516
123960 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 160773..0.....0.....100666..679.
123980 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1239a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
1239c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1239e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
123a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
123a20 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
123a40 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
123a60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
123a80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
123aa0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
123ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 02 52 74 6c 41 63 71 75 69 72 65 50 65 62 4c ................x.RtlAcquirePebL
123ae0 6f 63 6b 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ock.............................
123b00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
123b20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
123b40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
123b60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
123b80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
123ba0 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
123bc0 6f 00 00 00 52 74 6c 41 63 71 75 69 72 65 50 65 62 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 41 o...RtlAcquirePebLock.__imp_RtlA
123be0 63 71 75 69 72 65 50 65 62 4c 6f 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 cquirePebLock._head_C__Users_Pet
123c00 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
123c20 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 33 31 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00631.o/..
123c40 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
123c60 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 711.......`.d...................
123c80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
123ca0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
123cc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
123ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
123d00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
123d20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
123d40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
123d60 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
123d80 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
123da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 02 52 74 6c 41 62 73 6f 6c 75 74 ....................w.RtlAbsolut
123dc0 65 54 6f 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 eToSelfRelativeSD...............
123de0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
123e00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
123e20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
123e40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
123e60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
123e80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
123ea0 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 52 74 6c 41 62 73 6f 6c 75 74 65 54 ..B.................RtlAbsoluteT
123ec0 6f 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 5f 5f 69 6d 70 5f 52 74 6c 41 62 73 6f 6c 75 74 oSelfRelativeSD.__imp_RtlAbsolut
123ee0 65 54 6f 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 eToSelfRelativeSD._head_C__Users
123f00 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
123f20 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 33 30 2e _libwinapi_ntdll_a..dykebs00630.
123f40 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
123f60 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..667.......`.d...............
123f80 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
123fa0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
123fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
123fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
124000 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
124020 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
124040 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
124060 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
124080 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
1240a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 02 52 74 6c 41 62 6f ........................v.RtlAbo
1240c0 72 74 52 58 61 63 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 rtRXact.........................
1240e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
124100 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
124120 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
124140 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
124160 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
124180 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 ......................&.........
1241a0 00 00 02 00 67 00 00 00 52 74 6c 41 62 6f 72 74 52 58 61 63 74 00 5f 5f 69 6d 70 5f 52 74 6c 41 ....g...RtlAbortRXact.__imp_RtlA
1241c0 62 6f 72 74 52 58 61 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 bortRXact._head_C__Users_Peter_C
1241e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
124200 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 32 39 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00629.o/..1516
124220 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 160773..0.....0.....100666..679.
124240 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
124260 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
124280 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1242a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1242c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1242e0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
124300 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
124320 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
124340 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
124360 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
124380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 75 02 50 73 73 4e 74 57 61 6c 6b 53 6e 61 70 73 ................u.PssNtWalkSnaps
1243a0 68 6f 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 hot.............................
1243c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1243e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
124400 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
124420 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
124440 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
124460 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
124480 6f 00 00 00 50 73 73 4e 74 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 4e o...PssNtWalkSnapshot.__imp_PssN
1244a0 74 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 tWalkSnapshot._head_C__Users_Pet
1244c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
1244e0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 32 38 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00628.o/..
124500 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
124520 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 699.......`.d...................
124540 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
124560 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
124580 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1245a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1245c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
1245e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
124600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
124620 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
124640 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
124660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 02 50 73 73 4e 74 56 61 6c 69 64 ....................t.PssNtValid
124680 61 74 65 44 65 73 63 72 69 70 74 6f 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ateDescriptor...................
1246a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
1246c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1246e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
124700 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
124720 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
124740 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
124760 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 50 73 73 4e 74 56 61 6c 69 64 61 74 65 44 65 73 ............{...PssNtValidateDes
124780 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 50 73 73 4e 74 56 61 6c 69 64 61 74 65 44 65 73 63 72 criptor.__imp_PssNtValidateDescr
1247a0 69 70 74 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f iptor._head_C__Users_Peter_Code_
1247c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
1247e0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00627.o/..15161607
124800 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 73..0.....0.....100666..685.....
124820 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
124840 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
124860 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
124880 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1248a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1248c0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
1248e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
124900 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
124920 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
124940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
124960 00 00 00 00 00 00 00 00 00 00 00 00 73 02 50 73 73 4e 74 51 75 65 72 79 53 6e 61 70 73 68 6f 74 ............s.PssNtQuerySnapshot
124980 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
1249a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1249c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1249e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
124a00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
124a20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
124a40 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
124a60 71 00 00 00 50 73 73 4e 74 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 q...PssNtQuerySnapshot.__imp_Pss
124a80 4e 74 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 NtQuerySnapshot._head_C__Users_P
124aa0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
124ac0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 32 36 2e 6f 2f ibwinapi_ntdll_a..dykebs00626.o/
124ae0 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
124b00 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..687.......`.d.................
124b20 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
124b40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
124b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
124b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
124ba0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
124bc0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
124be0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
124c00 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
124c20 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
124c40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 72 02 50 73 73 4e 74 46 72 65 ......................r.PssNtFre
124c60 65 57 61 6c 6b 4d 61 72 6b 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 eWalkMarker.....................
124c80 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
124ca0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
124cc0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
124ce0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
124d00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
124d20 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
124d40 00 00 00 00 00 00 00 00 02 00 73 00 00 00 50 73 73 4e 74 46 72 65 65 57 61 6c 6b 4d 61 72 6b 65 ..........s...PssNtFreeWalkMarke
124d60 72 00 5f 5f 69 6d 70 5f 50 73 73 4e 74 46 72 65 65 57 61 6c 6b 4d 61 72 6b 65 72 00 5f 68 65 61 r.__imp_PssNtFreeWalkMarker._hea
124d80 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
124da0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
124dc0 6b 65 62 73 30 30 36 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00625.o/..1516160773..0.....
124de0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..679.......`.d.....
124e00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
124e20 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
124e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
124e60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
124e80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
124ea0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
124ec0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
124ee0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
124f00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
124f20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
124f40 00 00 71 02 50 73 73 4e 74 46 72 65 65 53 6e 61 70 73 68 6f 74 00 02 00 00 00 08 00 00 00 04 00 ..q.PssNtFreeSnapshot...........
124f60 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
124f80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
124fa0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
124fc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
124fe0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
125000 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
125020 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 50 73 73 4e 74 46 72 65 65 53 ..................o...PssNtFreeS
125040 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 4e 74 46 72 65 65 53 6e 61 70 73 68 6f 74 00 napshot.__imp_PssNtFreeSnapshot.
125060 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
125080 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
1250a0 00 0a 64 79 6b 65 62 73 30 30 36 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00624.o/..1516160773..0.
1250c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..699.......`.d.
1250e0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
125100 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
125120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
125140 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
125160 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
125180 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
1251a0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
1251c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
1251e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
125200 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
125220 00 00 00 00 00 00 70 02 50 73 73 4e 74 46 72 65 65 52 65 6d 6f 74 65 53 6e 61 70 73 68 6f 74 00 ......p.PssNtFreeRemoteSnapshot.
125240 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
125260 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
125280 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1252a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1252c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1252e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
125300 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 ................:.............{.
125320 00 00 50 73 73 4e 74 46 72 65 65 52 65 6d 6f 74 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f ..PssNtFreeRemoteSnapshot.__imp_
125340 50 73 73 4e 74 46 72 65 65 52 65 6d 6f 74 65 53 6e 61 70 73 68 6f 74 00 5f 68 65 61 64 5f 43 5f PssNtFreeRemoteSnapshot._head_C_
125360 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
125380 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
1253a0 30 30 36 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00623.o/..1516160773..0.....0...
1253c0 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..697.......`.d.........
1253e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
125400 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
125420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
125440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
125460 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
125480 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
1254a0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
1254c0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
1254e0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
125500 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 02 ...%..........................o.
125520 50 73 73 4e 74 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 00 00 00 02 00 00 00 08 00 PssNtDuplicateSnapshot..........
125540 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
125560 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
125580 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1255a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1255c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1255e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
125600 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 50 73 73 4e 74 44 ........8.............y...PssNtD
125620 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 4e 74 44 75 70 6c uplicateSnapshot.__imp_PssNtDupl
125640 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 icateSnapshot._head_C__Users_Pet
125660 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
125680 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 32 32 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00622.o/..
1256a0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
1256c0 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 689.......`.d...................
1256e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
125700 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
125720 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
125740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
125760 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
125780 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
1257a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
1257c0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
1257e0 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
125800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e 02 50 73 73 4e 74 43 61 70 74 75 ....................n.PssNtCaptu
125820 72 65 53 6e 61 70 73 68 6f 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 reSnapshot......................
125840 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
125860 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
125880 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1258a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1258c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1258e0 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
125900 00 00 00 00 00 00 02 00 75 00 00 00 50 73 73 4e 74 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 ........u...PssNtCaptureSnapshot
125920 00 5f 5f 69 6d 70 5f 50 73 73 4e 74 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 5f 68 65 61 .__imp_PssNtCaptureSnapshot._hea
125940 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
125960 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
125980 6b 65 62 73 30 30 36 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00621.o/..1516160773..0.....
1259a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..675.......`.d.....
1259c0 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1259e0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
125a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
125a20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
125a40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
125a60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
125a80 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
125aa0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
125ac0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
125ae0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
125b00 00 00 6d 02 50 66 78 52 65 6d 6f 76 65 50 72 65 66 69 78 00 00 00 02 00 00 00 08 00 00 00 04 00 ..m.PfxRemovePrefix.............
125b20 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
125b40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
125b60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
125b80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
125ba0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
125bc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
125be0 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 50 66 78 52 65 6d 6f 76 65 50 ....*.............k...PfxRemoveP
125c00 72 65 66 69 78 00 5f 5f 69 6d 70 5f 50 66 78 52 65 6d 6f 76 65 50 72 65 66 69 78 00 5f 68 65 61 refix.__imp_PfxRemovePrefix._hea
125c20 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
125c40 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
125c60 6b 65 62 73 30 30 36 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00620.o/..1516160773..0.....
125c80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..675.......`.d.....
125ca0 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
125cc0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
125ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
125d00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
125d20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
125d40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
125d60 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
125d80 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
125da0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
125dc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
125de0 00 00 6c 02 50 66 78 49 6e 73 65 72 74 50 72 65 66 69 78 00 00 00 02 00 00 00 08 00 00 00 04 00 ..l.PfxInsertPrefix.............
125e00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
125e20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
125e40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
125e60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
125e80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
125ea0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
125ec0 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 50 66 78 49 6e 73 65 72 74 50 ....*.............k...PfxInsertP
125ee0 72 65 66 69 78 00 5f 5f 69 6d 70 5f 50 66 78 49 6e 73 65 72 74 50 72 65 66 69 78 00 5f 68 65 61 refix.__imp_PfxInsertPrefix._hea
125f00 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
125f20 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
125f40 6b 65 62 73 30 30 36 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00619.o/..1516160773..0.....
125f60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..667.......`.d.....
125f80 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
125fa0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
125fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
125fe0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
126000 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
126020 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
126040 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
126060 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
126080 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
1260a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
1260c0 00 00 6b 02 50 66 78 49 6e 69 74 69 61 6c 69 7a 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ..k.PfxInitialize...............
1260e0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
126100 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
126120 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
126140 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
126160 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
126180 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
1261a0 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 50 66 78 49 6e 69 74 69 61 6c 69 7a 65 00 &.............g...PfxInitialize.
1261c0 5f 5f 69 6d 70 5f 50 66 78 49 6e 69 74 69 61 6c 69 7a 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 __imp_PfxInitialize._head_C__Use
1261e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
126200 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 31 ib_libwinapi_ntdll_a..dykebs0061
126220 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516160773..0.....0.....10
126240 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..667.......`.d.............
126260 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
126280 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1262a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1262c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1262e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
126300 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
126320 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
126340 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
126360 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
126380 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 02 50 66 78 46 ..........................j.PfxF
1263a0 69 6e 64 50 72 65 66 69 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 indPrefix.......................
1263c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1263e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
126400 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
126420 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
126440 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
126460 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
126480 00 00 00 00 02 00 67 00 00 00 50 66 78 46 69 6e 64 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 50 66 ......g...PfxFindPrefix.__imp_Pf
1264a0 78 46 69 6e 64 50 72 65 66 69 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 xFindPrefix._head_C__Users_Peter
1264c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
1264e0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 31 37 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00617.o/..15
126500 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160773..0.....0.....100666..67
126520 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
126540 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
126560 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
126580 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1265a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1265c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
1265e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
126600 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
126620 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
126640 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
126660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 02 4e 74 59 69 65 6c 64 45 78 65 63 75 ..................i.NtYieldExecu
126680 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 tion............................
1266a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1266c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1266e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
126700 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
126720 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
126740 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
126760 02 00 6d 00 00 00 4e 74 59 69 65 6c 64 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 59 ..m...NtYieldExecution.__imp_NtY
126780 69 65 6c 64 45 78 65 63 75 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ieldExecution._head_C__Users_Pet
1267a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
1267c0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 31 36 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00616.o/..
1267e0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
126800 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 689.......`.d...................
126820 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
126840 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
126860 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
126880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1268a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
1268c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
1268e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
126900 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
126920 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
126940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 02 4e 74 57 72 69 74 65 56 69 72 ....................h.NtWriteVir
126960 74 75 61 6c 4d 65 6d 6f 72 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tualMemory......................
126980 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1269a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1269c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1269e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
126a00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
126a20 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
126a40 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 57 72 69 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 ........u...NtWriteVirtualMemory
126a60 00 5f 5f 69 6d 70 5f 4e 74 57 72 69 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 68 65 61 .__imp_NtWriteVirtualMemory._hea
126a80 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
126aa0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
126ac0 6b 65 62 73 30 30 36 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00615.o/..1516160773..0.....
126ae0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..685.......`.d.....
126b00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
126b20 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
126b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
126b60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
126b80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
126ba0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
126bc0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
126be0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
126c00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
126c20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
126c40 00 00 67 02 4e 74 57 72 69 74 65 52 65 71 75 65 73 74 44 61 74 61 00 00 00 00 02 00 00 00 08 00 ..g.NtWriteRequestData..........
126c60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
126c80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
126ca0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
126cc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
126ce0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
126d00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
126d20 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 4e 74 57 72 69 74 ........0.............q...NtWrit
126d40 65 52 65 71 75 65 73 74 44 61 74 61 00 5f 5f 69 6d 70 5f 4e 74 57 72 69 74 65 52 65 71 75 65 73 eRequestData.__imp_NtWriteReques
126d60 74 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f tData._head_C__Users_Peter_Code_
126d80 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
126da0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00614.o/..15161607
126dc0 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 73..0.....0.....100666..679.....
126de0 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
126e00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
126e20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
126e40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
126e60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
126e80 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
126ea0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
126ec0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
126ee0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
126f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
126f20 00 00 00 00 00 00 00 00 00 00 00 00 66 02 4e 74 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 ............f.NtWriteFileGather.
126f40 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
126f60 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
126f80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
126fa0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
126fc0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
126fe0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
127000 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 ............................o...
127020 4e 74 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 5f 5f 69 6d 70 5f 4e 74 57 72 69 74 65 46 NtWriteFileGather.__imp_NtWriteF
127040 69 6c 65 47 61 74 68 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ileGather._head_C__Users_Peter_C
127060 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
127080 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 31 33 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00613.o/..1516
1270a0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 160773..0.....0.....100666..663.
1270c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1270e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
127100 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
127120 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
127140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
127160 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
127180 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
1271a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
1271c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
1271e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
127200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 65 02 4e 74 57 72 69 74 65 46 69 6c 65 00 00 00 ................e.NtWriteFile...
127220 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
127240 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
127260 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
127280 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1272a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1272c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 ................................
1272e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 ..............".............c...
127300 4e 74 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 57 72 69 74 65 46 69 6c 65 00 5f 68 NtWriteFile.__imp_NtWriteFile._h
127320 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
127340 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
127360 64 79 6b 65 62 73 30 30 36 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00612.o/..1516160773..0...
127380 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..709.......`.d...
1273a0 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1273c0 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
1273e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
127400 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
127420 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
127440 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
127460 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
127480 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
1274a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1274c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1274e0 00 00 00 00 64 02 4e 74 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 52 65 61 64 79 ....d.NtWorkerFactoryWorkerReady
127500 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
127520 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
127540 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
127560 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
127580 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1275a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1275c0 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
1275e0 81 00 00 00 4e 74 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 52 65 61 64 79 00 5f ....NtWorkerFactoryWorkerReady._
127600 5f 69 6d 70 5f 4e 74 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 52 65 61 64 79 00 _imp_NtWorkerFactoryWorkerReady.
127620 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
127640 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
127660 00 0a 64 79 6b 65 62 73 30 30 36 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00611.o/..1516160773..0.
127680 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..685.......`.d.
1276a0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1276c0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
1276e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
127700 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
127720 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
127740 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
127760 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
127780 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
1277a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
1277c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
1277e0 00 00 00 00 00 00 63 02 4e 74 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 00 00 00 02 00 ......c.NtWaitLowEventPair......
127800 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
127820 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
127840 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
127860 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
127880 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1278a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
1278c0 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 4e 74 ............0.............q...Nt
1278e0 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d 70 5f 4e 74 57 61 69 74 4c 6f 77 WaitLowEventPair.__imp_NtWaitLow
127900 45 76 65 6e 74 50 61 69 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 EventPair._head_C__Users_Peter_C
127920 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
127940 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 31 30 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00610.o/..1516
127960 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 160773..0.....0.....100666..687.
127980 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1279a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
1279c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1279e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
127a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
127a20 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
127a40 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
127a60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
127a80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
127aa0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
127ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 62 02 4e 74 57 61 69 74 48 69 67 68 45 76 65 6e ................b.NtWaitHighEven
127ae0 74 50 61 69 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tPair...........................
127b00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
127b20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
127b40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
127b60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
127b80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
127ba0 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
127bc0 00 00 02 00 73 00 00 00 4e 74 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d ....s...NtWaitHighEventPair.__im
127be0 70 5f 4e 74 57 61 69 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 00 5f 68 65 61 64 5f 43 5f 5f 55 p_NtWaitHighEventPair._head_C__U
127c00 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
127c20 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
127c40 36 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 609.o/..1516160773..0.....0.....
127c60 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..715.......`.d...........
127c80 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
127ca0 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
127cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
127ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
127d00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
127d20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
127d40 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
127d60 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
127d80 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
127da0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 02 4e 74 .%..........................a.Nt
127dc0 57 61 69 74 46 6f 72 57 6f 72 6b 56 69 61 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 02 00 00 00 WaitForWorkViaWorkerFactory.....
127de0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
127e00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
127e20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
127e40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
127e60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
127e80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
127ea0 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 4e 74 57 61 ..........F.................NtWa
127ec0 69 74 46 6f 72 57 6f 72 6b 56 69 61 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f itForWorkViaWorkerFactory.__imp_
127ee0 4e 74 57 61 69 74 46 6f 72 57 6f 72 6b 56 69 61 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 68 NtWaitForWorkViaWorkerFactory._h
127f00 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
127f20 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
127f40 64 79 6b 65 62 73 30 30 36 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00608.o/..1516160773..0...
127f60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..691.......`.d...
127f80 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
127fa0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
127fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
127fe0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
128000 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
128020 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
128040 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
128060 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
128080 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1280a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1280c0 00 00 00 00 60 02 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 02 00 00 00 ....`.NtWaitForSingleObject.....
1280e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
128100 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
128120 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
128140 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
128160 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
128180 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
1281a0 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 4e 74 57 61 ..........6.............w...NtWa
1281c0 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 57 61 69 74 46 6f itForSingleObject.__imp_NtWaitFo
1281e0 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 rSingleObject._head_C__Users_Pet
128200 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
128220 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 30 37 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00607.o/..
128240 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
128260 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 709.......`.d...................
128280 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
1282a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1282c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1282e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
128300 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
128320 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
128340 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
128360 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
128380 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
1283a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f 02 4e 74 57 61 69 74 46 6f 72 4d ...................._.NtWaitForM
1283c0 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 33 32 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ultipleObjects32................
1283e0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
128400 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
128420 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
128440 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
128460 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
128480 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1284a0 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 4e 74 57 61 69 74 46 6f 72 4d 75 6c ..@.................NtWaitForMul
1284c0 74 69 70 6c 65 4f 62 6a 65 63 74 73 33 32 00 5f 5f 69 6d 70 5f 4e 74 57 61 69 74 46 6f 72 4d 75 tipleObjects32.__imp_NtWaitForMu
1284e0 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 33 32 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ltipleObjects32._head_C__Users_P
128500 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
128520 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 30 36 2e 6f 2f ibwinapi_ntdll_a..dykebs00606.o/
128540 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
128560 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..701.......`.d.................
128580 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
1285a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1285c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1285e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
128600 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
128620 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
128640 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
128660 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
128680 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
1286a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5e 02 4e 74 57 61 69 74 46 6f ......................^.NtWaitFo
1286c0 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 rMultipleObjects................
1286e0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
128700 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
128720 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
128740 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
128760 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
128780 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
1287a0 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 4e 74 57 61 69 74 46 6f 72 4d 75 6c 74 69 <.............}...NtWaitForMulti
1287c0 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 4e 74 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 pleObjects.__imp_NtWaitForMultip
1287e0 6c 65 4f 62 6a 65 63 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 leObjects._head_C__Users_Peter_C
128800 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
128820 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 30 35 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00605.o/..1516
128840 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 160773..0.....0.....100666..687.
128860 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
128880 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
1288a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1288c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1288e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
128900 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
128920 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
128940 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
128960 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
128980 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
1289a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5d 02 4e 74 57 61 69 74 46 6f 72 4b 65 79 65 64 ................].NtWaitForKeyed
1289c0 45 76 65 6e 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Event...........................
1289e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
128a00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
128a20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
128a40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
128a60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
128a80 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
128aa0 00 00 02 00 73 00 00 00 4e 74 57 61 69 74 46 6f 72 4b 65 79 65 64 45 76 65 6e 74 00 5f 5f 69 6d ....s...NtWaitForKeyedEvent.__im
128ac0 70 5f 4e 74 57 61 69 74 46 6f 72 4b 65 79 65 64 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 p_NtWaitForKeyedEvent._head_C__U
128ae0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
128b00 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
128b20 36 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 604.o/..1516160773..0.....0.....
128b40 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..687.......`.d...........
128b60 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
128b80 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
128ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
128bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
128be0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
128c00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
128c20 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
128c40 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
128c60 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
128c80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 02 4e 74 .%..........................\.Nt
128ca0 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 WaitForDebugEvent...............
128cc0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
128ce0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
128d00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
128d20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
128d40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
128d60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
128d80 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 4e 74 57 61 69 74 46 6f 72 44 65 62 ..2.............s...NtWaitForDeb
128da0 75 67 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e ugEvent.__imp_NtWaitForDebugEven
128dc0 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
128de0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
128e00 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00603.o/..1516160773..
128e20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..701.......`.
128e40 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
128e60 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
128e80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
128ea0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
128ec0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
128ee0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
128f00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
128f20 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
128f40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
128f60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
128f80 00 00 00 00 00 00 00 00 5b 02 4e 74 57 61 69 74 46 6f 72 41 6c 65 72 74 42 79 54 68 72 65 61 64 ........[.NtWaitForAlertByThread
128fa0 49 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 Id..............................
128fc0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
128fe0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
129000 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
129020 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
129040 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
129060 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
129080 7d 00 00 00 4e 74 57 61 69 74 46 6f 72 41 6c 65 72 74 42 79 54 68 72 65 61 64 49 64 00 5f 5f 69 }...NtWaitForAlertByThreadId.__i
1290a0 6d 70 5f 4e 74 57 61 69 74 46 6f 72 41 6c 65 72 74 42 79 54 68 72 65 61 64 49 64 00 5f 68 65 61 mp_NtWaitForAlertByThreadId._hea
1290c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
1290e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
129100 6b 65 62 73 30 30 36 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00602.o/..1516160773..0.....
129120 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..665.......`.d.....
129140 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
129160 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
129180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1291a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1291c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
1291e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
129200 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
129220 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
129240 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
129260 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
129280 00 00 5a 02 4e 74 56 64 6d 43 6f 6e 74 72 6f 6c 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ..Z.NtVdmControl................
1292a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
1292c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1292e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
129300 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
129320 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
129340 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
129360 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 4e 74 56 64 6d 43 6f 6e 74 72 6f 6c 00 5f $.............e...NtVdmControl._
129380 5f 69 6d 70 5f 4e 74 56 64 6d 43 6f 6e 74 72 6f 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _imp_NtVdmControl._head_C__Users
1293a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
1293c0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 36 30 31 2e _libwinapi_ntdll_a..dykebs00601.
1293e0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
129400 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..689.......`.d...............
129420 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
129440 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
129460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
129480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1294a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
1294c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
1294e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
129500 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
129520 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
129540 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 02 4e 74 55 70 64 61 ........................Y.NtUpda
129560 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 teWnfStateData..................
129580 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
1295a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1295c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1295e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
129600 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
129620 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
129640 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 55 70 64 61 74 65 57 6e 66 53 74 61 74 65 ............u...NtUpdateWnfState
129660 44 61 74 61 00 5f 5f 69 6d 70 5f 4e 74 55 70 64 61 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 00 Data.__imp_NtUpdateWnfStateData.
129680 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
1296a0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
1296c0 00 0a 64 79 6b 65 62 73 30 30 36 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00600.o/..1516160773..0.
1296e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..711.......`.d.
129700 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
129720 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
129740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
129760 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
129780 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1297a0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
1297c0 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
1297e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
129800 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
129820 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
129840 00 00 00 00 00 00 58 02 4e 74 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 ......X.NtUnsubscribeWnfStateCha
129860 6e 67 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 nge.............................
129880 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1298a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1298c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1298e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
129900 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
129920 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
129940 02 00 83 00 00 00 4e 74 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 ......NtUnsubscribeWnfStateChang
129960 65 00 5f 5f 69 6d 70 5f 4e 74 55 6e 73 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 e.__imp_NtUnsubscribeWnfStateCha
129980 6e 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 nge._head_C__Users_Peter_Code_wi
1299a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
1299c0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00599.o/..1516160773
1299e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 ..0.....0.....100666..697.......
129a00 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
129a20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
129a40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
129a60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
129a80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
129aa0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
129ac0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
129ae0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
129b00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
129b20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
129b40 00 00 00 00 00 00 00 00 00 00 57 02 4e 74 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e ..........W.NtUnmapViewOfSection
129b60 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 Ex..............................
129b80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
129ba0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
129bc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
129be0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
129c00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
129c20 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
129c40 02 00 79 00 00 00 4e 74 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 ..y...NtUnmapViewOfSectionEx.__i
129c60 6d 70 5f 4e 74 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 45 78 00 5f 68 65 61 64 5f mp_NtUnmapViewOfSectionEx._head_
129c80 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
129ca0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
129cc0 62 73 30 30 35 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00598.o/..1516160773..0.....0.
129ce0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..689.......`.d.......
129d00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
129d20 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
129d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
129d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
129d80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
129da0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
129dc0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
129de0 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
129e00 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
129e20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
129e40 56 02 4e 74 55 6e 6d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 V.NtUnmapViewOfSection..........
129e60 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
129e80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
129ea0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
129ec0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
129ee0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
129f00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
129f20 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 55 6e 6d 61 70 56 ......4.............u...NtUnmapV
129f40 69 65 77 4f 66 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 55 6e 6d 61 70 56 69 65 77 4f 66 iewOfSection.__imp_NtUnmapViewOf
129f60 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 Section._head_C__Users_Peter_Cod
129f80 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
129fa0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00597.o/..151616
129fc0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 0773..0.....0.....100666..691...
129fe0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
12a000 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
12a020 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
12a040 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
12a060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
12a080 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
12a0a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
12a0c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
12a0e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
12a100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
12a120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 02 4e 74 55 6e 6c 6f 63 6b 56 69 72 74 75 61 6c 4d ..............U.NtUnlockVirtualM
12a140 65 6d 6f 72 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 emory...........................
12a160 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
12a180 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
12a1a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
12a1c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
12a1e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
12a200 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
12a220 02 00 77 00 00 00 4e 74 55 6e 6c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d ..w...NtUnlockVirtualMemory.__im
12a240 70 5f 4e 74 55 6e 6c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f 43 5f p_NtUnlockVirtualMemory._head_C_
12a260 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
12a280 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
12a2a0 30 30 35 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00596.o/..1516160773..0.....0...
12a2c0 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..665.......`.d.........
12a2e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
12a300 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
12a320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
12a340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
12a360 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
12a380 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
12a3a0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
12a3c0 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
12a3e0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
12a400 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 02 ...%..........................T.
12a420 4e 74 55 6e 6c 6f 63 6b 46 69 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 NtUnlockFile....................
12a440 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
12a460 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
12a480 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
12a4a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
12a4c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
12a4e0 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
12a500 00 00 00 00 00 00 00 00 02 00 65 00 00 00 4e 74 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 ..........e...NtUnlockFile.__imp
12a520 5f 4e 74 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 _NtUnlockFile._head_C__Users_Pet
12a540 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
12a560 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 39 35 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00595.o/..
12a580 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
12a5a0 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 667.......`.d...................
12a5c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
12a5e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
12a600 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
12a620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
12a640 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
12a660 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
12a680 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
12a6a0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
12a6c0 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
12a6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 02 4e 74 55 6e 6c 6f 61 64 4b 65 ....................S.NtUnloadKe
12a700 79 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 yEx.............................
12a720 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
12a740 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
12a760 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
12a780 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
12a7a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
12a7c0 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................&.............
12a7e0 67 00 00 00 4e 74 55 6e 6c 6f 61 64 4b 65 79 45 78 00 5f 5f 69 6d 70 5f 4e 74 55 6e 6c 6f 61 64 g...NtUnloadKeyEx.__imp_NtUnload
12a800 4b 65 79 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f KeyEx._head_C__Users_Peter_Code_
12a820 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
12a840 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00594.o/..15161607
12a860 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 73..0.....0.....100666..665.....
12a880 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
12a8a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
12a8c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
12a8e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
12a900 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
12a920 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
12a940 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
12a960 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
12a980 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
12a9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
12a9c0 00 00 00 00 00 00 00 00 00 00 00 00 52 02 4e 74 55 6e 6c 6f 61 64 4b 65 79 32 00 00 02 00 00 00 ............R.NtUnloadKey2......
12a9e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
12aa00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
12aa20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
12aa40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
12aa60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
12aa80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
12aaa0 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 4e 74 55 6e ..........$.............e...NtUn
12aac0 6c 6f 61 64 4b 65 79 32 00 5f 5f 69 6d 70 5f 4e 74 55 6e 6c 6f 61 64 4b 65 79 32 00 5f 68 65 61 loadKey2.__imp_NtUnloadKey2._hea
12aae0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
12ab00 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
12ab20 6b 65 62 73 30 30 35 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00593.o/..1516160773..0.....
12ab40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..663.......`.d.....
12ab60 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
12ab80 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
12aba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
12abc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
12abe0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
12ac00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
12ac20 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
12ac40 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
12ac60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
12ac80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
12aca0 00 00 51 02 4e 74 55 6e 6c 6f 61 64 4b 65 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ..Q.NtUnloadKey.................
12acc0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
12ace0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
12ad00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
12ad20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
12ad40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
12ad60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
12ad80 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 4e 74 55 6e 6c 6f 61 64 4b 65 79 00 5f 5f ".............c...NtUnloadKey.__
12ada0 69 6d 70 5f 4e 74 55 6e 6c 6f 61 64 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 imp_NtUnloadKey._head_C__Users_P
12adc0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
12ade0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 39 32 2e 6f 2f ibwinapi_ntdll_a..dykebs00592.o/
12ae00 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
12ae20 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..673.......`.d.................
12ae40 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
12ae60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
12ae80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
12aea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
12aec0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
12aee0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
12af00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
12af20 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
12af40 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
12af60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 02 4e 74 55 6e 6c 6f 61 64 ......................P.NtUnload
12af80 44 72 69 76 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Driver..........................
12afa0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
12afc0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
12afe0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
12b000 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
12b020 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
12b040 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
12b060 00 00 00 00 02 00 69 00 00 00 4e 74 55 6e 6c 6f 61 64 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 4e ......i...NtUnloadDriver.__imp_N
12b080 74 55 6e 6c 6f 61 64 44 72 69 76 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 tUnloadDriver._head_C__Users_Pet
12b0a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
12b0c0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 39 31 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00591.o/..
12b0e0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
12b100 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 677.......`.d...................
12b120 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
12b140 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
12b160 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
12b180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
12b1a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
12b1c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
12b1e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
12b200 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
12b220 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
12b240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 02 4e 74 55 6d 73 54 68 72 65 61 ....................O.NtUmsThrea
12b260 64 59 69 65 6c 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 dYield..........................
12b280 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
12b2a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
12b2c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
12b2e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
12b300 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
12b320 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
12b340 00 00 02 00 6d 00 00 00 4e 74 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 4e ....m...NtUmsThreadYield.__imp_N
12b360 74 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 tUmsThreadYield._head_C__Users_P
12b380 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
12b3a0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 39 30 2e 6f 2f ibwinapi_ntdll_a..dykebs00590.o/
12b3c0 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
12b3e0 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..687.......`.d.................
12b400 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
12b420 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
12b440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
12b460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
12b480 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
12b4a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
12b4c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
12b4e0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
12b500 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
12b520 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 02 4e 74 54 72 61 6e 73 6c ......................N.NtTransl
12b540 61 74 65 46 69 6c 65 50 61 74 68 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ateFilePath.....................
12b560 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
12b580 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
12b5a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
12b5c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
12b5e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
12b600 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
12b620 00 00 00 00 00 00 00 00 02 00 73 00 00 00 4e 74 54 72 61 6e 73 6c 61 74 65 46 69 6c 65 50 61 74 ..........s...NtTranslateFilePat
12b640 68 00 5f 5f 69 6d 70 5f 4e 74 54 72 61 6e 73 6c 61 74 65 46 69 6c 65 50 61 74 68 00 5f 68 65 61 h.__imp_NtTranslateFilePath._hea
12b660 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
12b680 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
12b6a0 6b 65 62 73 30 30 35 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00589.o/..1516160773..0.....
12b6c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..665.......`.d.....
12b6e0 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
12b700 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
12b720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
12b740 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
12b760 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
12b780 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
12b7a0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
12b7c0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
12b7e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
12b800 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
12b820 00 00 4d 02 4e 74 54 72 61 63 65 45 76 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ..M.NtTraceEvent................
12b840 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
12b860 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
12b880 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
12b8a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
12b8c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
12b8e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
12b900 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 4e 74 54 72 61 63 65 45 76 65 6e 74 00 5f $.............e...NtTraceEvent._
12b920 5f 69 6d 70 5f 4e 74 54 72 61 63 65 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _imp_NtTraceEvent._head_C__Users
12b940 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
12b960 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 38 38 2e _libwinapi_ntdll_a..dykebs00588.
12b980 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
12b9a0 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..673.......`.d...............
12b9c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
12b9e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
12ba00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
12ba20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
12ba40 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
12ba60 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
12ba80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
12baa0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
12bac0 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
12bae0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c 02 4e 74 54 72 61 63 ........................L.NtTrac
12bb00 65 43 6f 6e 74 72 6f 6c 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 eControl........................
12bb20 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
12bb40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
12bb60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
12bb80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
12bba0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
12bbc0 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
12bbe0 00 00 00 00 00 00 02 00 69 00 00 00 4e 74 54 72 61 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 ........i...NtTraceControl.__imp
12bc00 5f 4e 74 54 72 61 63 65 43 6f 6e 74 72 6f 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _NtTraceControl._head_C__Users_P
12bc20 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
12bc40 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 38 37 2e 6f 2f ibwinapi_ntdll_a..dykebs00587.o/
12bc60 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
12bc80 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..685.......`.d.................
12bca0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
12bcc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
12bce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
12bd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
12bd20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
12bd40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
12bd60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
12bd80 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
12bda0 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
12bdc0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4b 02 4e 74 54 68 61 77 54 72 ......................K.NtThawTr
12bde0 61 6e 73 61 63 74 69 6f 6e 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ansactions......................
12be00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
12be20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
12be40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
12be60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
12be80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
12bea0 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
12bec0 00 00 00 00 00 00 00 00 02 00 71 00 00 00 4e 74 54 68 61 77 54 72 61 6e 73 61 63 74 69 6f 6e 73 ..........q...NtThawTransactions
12bee0 00 5f 5f 69 6d 70 5f 4e 74 54 68 61 77 54 72 61 6e 73 61 63 74 69 6f 6e 73 00 5f 68 65 61 64 5f .__imp_NtThawTransactions._head_
12bf00 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
12bf20 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
12bf40 62 73 30 30 35 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00586.o/..1516160773..0.....0.
12bf60 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..673.......`.d.......
12bf80 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
12bfa0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
12bfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
12bfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12c000 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
12c020 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
12c040 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
12c060 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
12c080 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
12c0a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
12c0c0 4a 02 4e 74 54 68 61 77 52 65 67 69 73 74 72 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 J.NtThawRegistry................
12c0e0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
12c100 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
12c120 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
12c140 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
12c160 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
12c180 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
12c1a0 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 4e 74 54 68 61 77 52 65 67 69 73 74 ..(.............i...NtThawRegist
12c1c0 72 79 00 5f 5f 69 6d 70 5f 4e 74 54 68 61 77 52 65 67 69 73 74 72 79 00 5f 68 65 61 64 5f 43 5f ry.__imp_NtThawRegistry._head_C_
12c1e0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
12c200 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
12c220 30 30 35 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00585.o/..1516160773..0.....0...
12c240 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..663.......`.d.........
12c260 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
12c280 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
12c2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
12c2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
12c2e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
12c300 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
12c320 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
12c340 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
12c360 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
12c380 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 02 ...%..........................I.
12c3a0 4e 74 54 65 73 74 41 6c 65 72 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 NtTestAlert.....................
12c3c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
12c3e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
12c400 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
12c420 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
12c440 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
12c460 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
12c480 00 00 00 00 00 00 00 00 02 00 63 00 00 00 4e 74 54 65 73 74 41 6c 65 72 74 00 5f 5f 69 6d 70 5f ..........c...NtTestAlert.__imp_
12c4a0 4e 74 54 65 73 74 41 6c 65 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 NtTestAlert._head_C__Users_Peter
12c4c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
12c4e0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 38 34 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00584.o/..15
12c500 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160773..0.....0.....100666..67
12c520 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
12c540 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
12c560 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
12c580 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
12c5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
12c5c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
12c5e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
12c600 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
12c620 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
12c640 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
12c660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 02 4e 74 54 65 72 6d 69 6e 61 74 65 54 ..................H.NtTerminateT
12c680 68 72 65 61 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 hread...........................
12c6a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
12c6c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
12c6e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
12c700 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
12c720 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
12c740 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
12c760 02 00 6f 00 00 00 4e 74 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 ..o...NtTerminateThread.__imp_Nt
12c780 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 TerminateThread._head_C__Users_P
12c7a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
12c7c0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 38 33 2e 6f 2f ibwinapi_ntdll_a..dykebs00583.o/
12c7e0 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
12c800 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..685.......`.d.................
12c820 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
12c840 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
12c860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
12c880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
12c8a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
12c8c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
12c8e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
12c900 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
12c920 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
12c940 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 02 4e 74 54 65 72 6d 69 6e ......................G.NtTermin
12c960 61 74 65 50 72 6f 63 65 73 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ateProcess......................
12c980 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
12c9a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
12c9c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
12c9e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
12ca00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
12ca20 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
12ca40 00 00 00 00 00 00 00 00 02 00 71 00 00 00 4e 74 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 ..........q...NtTerminateProcess
12ca60 00 5f 5f 69 6d 70 5f 4e 74 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f .__imp_NtTerminateProcess._head_
12ca80 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
12caa0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
12cac0 62 73 30 30 35 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00582.o/..1516160773..0.....0.
12cae0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..689.......`.d.......
12cb00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
12cb20 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
12cb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
12cb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12cb80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
12cba0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
12cbc0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
12cbe0 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
12cc00 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
12cc20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
12cc40 46 02 4e 74 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 00 02 00 00 00 08 00 00 00 F.NtTerminateJobObject..........
12cc60 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
12cc80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
12cca0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
12ccc0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
12cce0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
12cd00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
12cd20 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 54 65 72 6d 69 6e ......4.............u...NtTermin
12cd40 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 54 65 72 6d 69 6e 61 74 65 4a 6f ateJobObject.__imp_NtTerminateJo
12cd60 62 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 bObject._head_C__Users_Peter_Cod
12cd80 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
12cda0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00581.o/..151616
12cdc0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 0773..0.....0.....100666..685...
12cde0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
12ce00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
12ce20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
12ce40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
12ce60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
12ce80 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
12cea0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
12cec0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
12cee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
12cf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
12cf20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 02 4e 74 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 ..............E.NtTerminateEncla
12cf40 76 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ve..............................
12cf60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
12cf80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
12cfa0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
12cfc0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
12cfe0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
12d000 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
12d020 02 00 71 00 00 00 4e 74 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 4e ..q...NtTerminateEnclave.__imp_N
12d040 74 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 tTerminateEnclave._head_C__Users
12d060 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
12d080 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 38 30 2e _libwinapi_ntdll_a..dykebs00580.
12d0a0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
12d0c0 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..689.......`.d...............
12d0e0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
12d100 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
12d120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
12d140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
12d160 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
12d180 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
12d1a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
12d1c0 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
12d1e0 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
12d200 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 02 4e 74 53 79 73 74 ........................D.NtSyst
12d220 65 6d 44 65 62 75 67 43 6f 6e 74 72 6f 6c 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 emDebugControl..................
12d240 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
12d260 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
12d280 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
12d2a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
12d2c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
12d2e0 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
12d300 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 53 79 73 74 65 6d 44 65 62 75 67 43 6f 6e ............u...NtSystemDebugCon
12d320 74 72 6f 6c 00 5f 5f 69 6d 70 5f 4e 74 53 79 73 74 65 6d 44 65 62 75 67 43 6f 6e 74 72 6f 6c 00 trol.__imp_NtSystemDebugControl.
12d340 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
12d360 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
12d380 00 0a 64 79 6b 65 62 73 30 30 35 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00579.o/..1516160773..0.
12d3a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..675.......`.d.
12d3c0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
12d3e0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
12d400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
12d420 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
12d440 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
12d460 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
12d480 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
12d4a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
12d4c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
12d4e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
12d500 00 00 00 00 00 00 43 02 4e 74 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 00 00 02 00 00 00 08 00 ......C.NtSuspendThread.........
12d520 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
12d540 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
12d560 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
12d580 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
12d5a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
12d5c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
12d5e0 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 4e 74 53 75 73 70 ........*.............k...NtSusp
12d600 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 endThread.__imp_NtSuspendThread.
12d620 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
12d640 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
12d660 00 0a 64 79 6b 65 62 73 30 30 35 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00578.o/..1516160773..0.
12d680 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..677.......`.d.
12d6a0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
12d6c0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
12d6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
12d700 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
12d720 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
12d740 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
12d760 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
12d780 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
12d7a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
12d7c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
12d7e0 00 00 00 00 00 00 42 02 4e 74 53 75 73 70 65 6e 64 50 72 6f 63 65 73 73 00 00 02 00 00 00 08 00 ......B.NtSuspendProcess........
12d800 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
12d820 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
12d840 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
12d860 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
12d880 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
12d8a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
12d8c0 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 4e 74 53 75 73 70 ........,.............m...NtSusp
12d8e0 65 6e 64 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 53 75 73 70 65 6e 64 50 72 6f 63 65 73 endProcess.__imp_NtSuspendProces
12d900 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
12d920 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
12d940 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00577.o/..1516160773..
12d960 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..703.......`.
12d980 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
12d9a0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
12d9c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
12d9e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
12da00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
12da20 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
12da40 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
12da60 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
12da80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
12daa0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
12dac0 00 00 00 00 00 00 00 00 41 02 4e 74 53 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 ........A.NtSubscribeWnfStateCha
12dae0 6e 67 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 nge.............................
12db00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
12db20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
12db40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
12db60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
12db80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
12dba0 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................>.............
12dbc0 7f 00 00 00 4e 74 53 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 00 5f 5f ....NtSubscribeWnfStateChange.__
12dbe0 69 6d 70 5f 4e 74 53 75 62 73 63 72 69 62 65 57 6e 66 53 74 61 74 65 43 68 61 6e 67 65 00 5f 68 imp_NtSubscribeWnfStateChange._h
12dc00 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
12dc20 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
12dc40 64 79 6b 65 62 73 30 30 35 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00576.o/..1516160773..0...
12dc60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..667.......`.d...
12dc80 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
12dca0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
12dcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
12dce0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
12dd00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
12dd20 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
12dd40 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
12dd60 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
12dd80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
12dda0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
12ddc0 00 00 00 00 40 02 4e 74 53 74 6f 70 50 72 6f 66 69 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 ....@.NtStopProfile.............
12dde0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
12de00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
12de20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
12de40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
12de60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
12de80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
12dea0 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 4e 74 53 74 6f 70 50 72 6f 66 69 6c ..&.............g...NtStopProfil
12dec0 65 00 5f 5f 69 6d 70 5f 4e 74 53 74 6f 70 50 72 6f 66 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 e.__imp_NtStopProfile._head_C__U
12dee0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
12df00 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
12df20 35 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 575.o/..1516160773..0.....0.....
12df40 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..673.......`.d...........
12df60 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
12df80 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
12dfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
12dfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
12dfe0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
12e000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
12e020 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
12e040 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
12e060 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
12e080 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 02 4e 74 .%..........................?.Nt
12e0a0 53 74 61 72 74 50 72 6f 66 69 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 StartProfile....................
12e0c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
12e0e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
12e100 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
12e120 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
12e140 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
12e160 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
12e180 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 4e 74 53 74 61 72 74 50 72 6f 66 69 6c 65 00 5f ............i...NtStartProfile._
12e1a0 5f 69 6d 70 5f 4e 74 53 74 61 72 74 50 72 6f 66 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _imp_NtStartProfile._head_C__Use
12e1c0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
12e1e0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 37 ib_libwinapi_ntdll_a..dykebs0057
12e200 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516160773..0.....0.....10
12e220 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..687.......`.d.............
12e240 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
12e260 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
12e280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
12e2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
12e2c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
12e2e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
12e300 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
12e320 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
12e340 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
12e360 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 02 4e 74 53 69 ..........................>.NtSi
12e380 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 nglePhaseReject.................
12e3a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
12e3c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
12e3e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
12e400 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
12e420 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
12e440 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
12e460 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 4e 74 53 69 6e 67 6c 65 50 68 61 73 65 52 2.............s...NtSinglePhaseR
12e480 65 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 eject.__imp_NtSinglePhaseReject.
12e4a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
12e4c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
12e4e0 00 0a 64 79 6b 65 62 73 30 30 35 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00573.o/..1516160773..0.
12e500 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..721.......`.d.
12e520 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
12e540 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...l.............0`.data.
12e560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
12e580 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
12e5a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
12e5c0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..v.............0..idata$5......
12e5e0 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
12e600 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
12e620 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........"...H.........
12e640 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
12e660 00 00 00 00 00 00 3d 02 4e 74 53 69 67 6e 61 6c 41 6e 64 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 ......=.NtSignalAndWaitForSingle
12e680 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Object..........................
12e6a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
12e6c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
12e6e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
12e700 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
12e720 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
12e740 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
12e760 00 00 00 00 02 00 89 00 00 00 4e 74 53 69 67 6e 61 6c 41 6e 64 57 61 69 74 46 6f 72 53 69 6e 67 ..........NtSignalAndWaitForSing
12e780 6c 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 53 69 67 6e 61 6c 41 6e 64 57 61 69 74 46 6f leObject.__imp_NtSignalAndWaitFo
12e7a0 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 rSingleObject._head_C__Users_Pet
12e7c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
12e7e0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 37 32 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00572.o/..
12e800 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
12e820 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 699.......`.d...................
12e840 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
12e860 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
12e880 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
12e8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
12e8c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
12e8e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
12e900 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
12e920 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
12e940 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
12e960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 02 4e 74 53 68 75 74 64 6f 77 6e ....................<.NtShutdown
12e980 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 WorkerFactory...................
12e9a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
12e9c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
12e9e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
12ea00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
12ea20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
12ea40 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
12ea60 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 4e 74 53 68 75 74 64 6f 77 6e 57 6f 72 6b 65 72 ............{...NtShutdownWorker
12ea80 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4e 74 53 68 75 74 64 6f 77 6e 57 6f 72 6b 65 72 46 61 Factory.__imp_NtShutdownWorkerFa
12eaa0 63 74 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ctory._head_C__Users_Peter_Code_
12eac0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
12eae0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00571.o/..15161607
12eb00 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 73..0.....0.....100666..677.....
12eb20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
12eb40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
12eb60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
12eb80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
12eba0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
12ebc0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
12ebe0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
12ec00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
12ec20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
12ec40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
12ec60 00 00 00 00 00 00 00 00 00 00 00 00 3b 02 4e 74 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 00 ............;.NtShutdownSystem..
12ec80 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
12eca0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
12ecc0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
12ece0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
12ed00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
12ed20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
12ed40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 ..............,.............m...
12ed60 4e 74 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 4e 74 53 68 75 74 64 6f 77 NtShutdownSystem.__imp_NtShutdow
12ed80 6e 53 79 73 74 65 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 nSystem._head_C__Users_Peter_Cod
12eda0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
12edc0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00570.o/..151616
12ede0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 0773..0.....0.....100666..725...
12ee00 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
12ee20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...l.............
12ee40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
12ee60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
12ee80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
12eea0 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...v.............0..idata
12eec0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
12eee0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 0..idata$4............@.........
12ef00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 ........0..idata$6........$...H.
12ef20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
12ef40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 02 4e 74 53 65 74 57 6e 66 50 72 6f 63 65 73 73 4e ..............:.NtSetWnfProcessN
12ef60 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 otificationEvent................
12ef80 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
12efa0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
12efc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
12efe0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
12f000 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
12f020 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............%.................
12f040 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 4e 74 53 65 74 57 6e 66 50 72 6f 63 65 73 L.................NtSetWnfProces
12f060 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 57 6e sNotificationEvent.__imp_NtSetWn
12f080 66 50 72 6f 63 65 73 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 5f 68 65 61 64 5f fProcessNotificationEvent._head_
12f0a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
12f0c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
12f0e0 62 73 30 30 35 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00569.o/..1516160773..0.....0.
12f100 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..709.......`.d.......
12f120 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
12f140 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
12f160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
12f180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12f1a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
12f1c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
12f1e0 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
12f200 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
12f220 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
12f240 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
12f260 39 02 4e 74 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 00 00 00 9.NtSetVolumeInformationFile....
12f280 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
12f2a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
12f2c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
12f2e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
12f300 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
12f320 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
12f340 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 ..............@.................
12f360 4e 74 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 NtSetVolumeInformationFile.__imp
12f380 5f 4e 74 53 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 68 65 61 _NtSetVolumeInformationFile._hea
12f3a0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
12f3c0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
12f3e0 6b 65 62 73 30 30 35 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00568.o/..1516160773..0.....
12f400 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..667.......`.d.....
12f420 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
12f440 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
12f460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
12f480 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
12f4a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
12f4c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
12f4e0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
12f500 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
12f520 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
12f540 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
12f560 00 00 38 02 4e 74 53 65 74 56 61 6c 75 65 4b 65 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ..8.NtSetValueKey...............
12f580 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
12f5a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
12f5c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
12f5e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
12f600 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
12f620 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
12f640 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 4e 74 53 65 74 56 61 6c 75 65 4b 65 79 00 &.............g...NtSetValueKey.
12f660 5f 5f 69 6d 70 5f 4e 74 53 65 74 56 61 6c 75 65 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 __imp_NtSetValueKey._head_C__Use
12f680 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
12f6a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 36 ib_libwinapi_ntdll_a..dykebs0056
12f6c0 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160773..0.....0.....10
12f6e0 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..667.......`.d.............
12f700 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
12f720 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
12f740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
12f760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
12f780 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
12f7a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
12f7c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
12f7e0 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
12f800 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
12f820 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 02 4e 74 53 65 ..........................7.NtSe
12f840 74 55 75 69 64 53 65 65 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 tUuidSeed.......................
12f860 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
12f880 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
12f8a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
12f8c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
12f8e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
12f900 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
12f920 00 00 00 00 02 00 67 00 00 00 4e 74 53 65 74 55 75 69 64 53 65 65 64 00 5f 5f 69 6d 70 5f 4e 74 ......g...NtSetUuidSeed.__imp_Nt
12f940 53 65 74 55 75 69 64 53 65 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 SetUuidSeed._head_C__Users_Peter
12f960 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
12f980 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 36 36 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00566.o/..15
12f9a0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160773..0.....0.....100666..68
12f9c0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
12f9e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
12fa00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
12fa20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
12fa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
12fa60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
12fa80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
12faa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
12fac0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
12fae0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
12fb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 02 4e 74 53 65 74 54 69 6d 65 72 52 65 ..................6.NtSetTimerRe
12fb20 73 6f 6c 75 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 solution........................
12fb40 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
12fb60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
12fb80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
12fba0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
12fbc0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
12fbe0 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
12fc00 00 00 00 00 02 00 75 00 00 00 4e 74 53 65 74 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5f ......u...NtSetTimerResolution._
12fc20 5f 69 6d 70 5f 4e 74 53 65 74 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5f 68 65 61 64 5f _imp_NtSetTimerResolution._head_
12fc40 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
12fc60 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
12fc80 62 73 30 30 35 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00565.o/..1516160773..0.....0.
12fca0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..665.......`.d.......
12fcc0 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
12fce0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
12fd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
12fd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
12fd40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
12fd60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
12fd80 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
12fda0 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
12fdc0 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
12fde0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
12fe00 35 02 4e 74 53 65 74 54 69 6d 65 72 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 5.NtSetTimerEx..................
12fe20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
12fe40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
12fe60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
12fe80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
12fea0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
12fec0 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
12fee0 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 4e 74 53 65 74 54 69 6d 65 72 45 78 00 5f 5f 69 ............e...NtSetTimerEx.__i
12ff00 6d 70 5f 4e 74 53 65 74 54 69 6d 65 72 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 mp_NtSetTimerEx._head_C__Users_P
12ff20 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
12ff40 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 36 34 2e 6f 2f ibwinapi_ntdll_a..dykebs00564.o/
12ff60 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
12ff80 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..663.......`.d.................
12ffa0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
12ffc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
12ffe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
130000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
130020 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
130040 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
130060 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
130080 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
1300a0 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
1300c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 02 4e 74 53 65 74 54 69 6d ......................4.NtSetTim
1300e0 65 72 32 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 er2.............................
130100 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
130120 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
130140 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
130160 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
130180 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1301a0 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 ...................."...........
1301c0 02 00 63 00 00 00 4e 74 53 65 74 54 69 6d 65 72 32 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 54 69 6d ..c...NtSetTimer2.__imp_NtSetTim
1301e0 65 72 32 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 er2._head_C__Users_Peter_Code_wi
130200 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
130220 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00563.o/..1516160773
130240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 ..0.....0.....100666..661.......
130260 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
130280 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
1302a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1302c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1302e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
130300 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
130320 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
130340 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
130360 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
130380 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1303a0 00 00 00 00 00 00 00 00 00 00 33 02 4e 74 53 65 74 54 69 6d 65 72 00 00 00 00 02 00 00 00 08 00 ..........3.NtSetTimer..........
1303c0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
1303e0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
130400 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
130420 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
130440 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
130460 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 ................................
130480 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 4e 74 53 65 74 54 ......................a...NtSetT
1304a0 69 6d 65 72 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 imer.__imp_NtSetTimer._head_C__U
1304c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
1304e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
130500 35 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 562.o/..1516160773..0.....0.....
130520 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..703.......`.d...........
130540 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
130560 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
130580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1305a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1305c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
1305e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
130600 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
130620 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
130640 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
130660 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 02 4e 74 .%..........................2.Nt
130680 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 02 00 00 00 08 00 00 00 SetThreadExecutionState.........
1306a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
1306c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1306e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
130700 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
130720 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
130740 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
130760 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 4e 74 53 65 74 54 68 72 ......>.................NtSetThr
130780 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 54 68 72 eadExecutionState.__imp_NtSetThr
1307a0 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 eadExecutionState._head_C__Users
1307c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
1307e0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 36 31 2e _libwinapi_ntdll_a..dykebs00561.
130800 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
130820 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..675.......`.d...............
130840 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
130860 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
130880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1308a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1308c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
1308e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
130900 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
130920 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
130940 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
130960 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 02 4e 74 53 65 74 53 ........................1.NtSetS
130980 79 73 74 65 6d 54 69 6d 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ystemTime.......................
1309a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1309c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1309e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
130a00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
130a20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
130a40 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
130a60 00 00 00 00 00 00 02 00 6b 00 00 00 4e 74 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d ........k...NtSetSystemTime.__im
130a80 70 5f 4e 74 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 p_NtSetSystemTime._head_C__Users
130aa0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
130ac0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 36 30 2e _libwinapi_ntdll_a..dykebs00560.
130ae0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
130b00 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..691.......`.d...............
130b20 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
130b40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
130b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
130b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
130ba0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
130bc0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
130be0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
130c00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
130c20 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
130c40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 02 4e 74 53 65 74 53 ........................0.NtSetS
130c60 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ystemPowerState.................
130c80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
130ca0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
130cc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
130ce0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
130d00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
130d20 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 ..............................6.
130d40 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 4e 74 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 ............w...NtSetSystemPower
130d60 53 74 61 74 65 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 State.__imp_NtSetSystemPowerStat
130d80 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
130da0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
130dc0 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00559.o/..1516160773..
130de0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..697.......`.
130e00 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
130e20 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
130e40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
130e60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
130e80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
130ea0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
130ec0 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
130ee0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
130f00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
130f20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
130f40 00 00 00 00 00 00 00 00 2f 02 4e 74 53 65 74 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e ......../.NtSetSystemInformation
130f60 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
130f80 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
130fa0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
130fc0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
130fe0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
131000 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
131020 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
131040 79 00 00 00 4e 74 53 65 74 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 y...NtSetSystemInformation.__imp
131060 5f 4e 74 53 65 74 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f _NtSetSystemInformation._head_C_
131080 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
1310a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
1310c0 30 30 35 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00558.o/..1516160773..0.....0...
1310e0 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..715.......`.d.........
131100 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
131120 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
131140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
131160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
131180 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
1311a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
1311c0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
1311e0 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
131200 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
131220 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 02 ...%............................
131240 4e 74 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 00 02 00 NtSetSystemEnvironmentValueEx...
131260 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
131280 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1312a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1312c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1312e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
131300 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
131320 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 4e 74 ............F.................Nt
131340 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 00 5f 5f 69 6d SetSystemEnvironmentValueEx.__im
131360 70 5f 4e 74 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 00 p_NtSetSystemEnvironmentValueEx.
131380 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
1313a0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
1313c0 00 0a 64 79 6b 65 62 73 30 30 35 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00557.o/..1516160773..0.
1313e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..711.......`.d.
131400 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
131420 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
131440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
131460 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
131480 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1314a0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
1314c0 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
1314e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
131500 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
131520 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
131540 00 00 00 00 00 00 2d 02 4e 74 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 ......-.NtSetSystemEnvironmentVa
131560 6c 75 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 lue.............................
131580 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1315a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1315c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1315e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
131600 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
131620 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
131640 02 00 83 00 00 00 4e 74 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 ......NtSetSystemEnvironmentValu
131660 65 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 e.__imp_NtSetSystemEnvironmentVa
131680 6c 75 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 lue._head_C__Users_Peter_Code_wi
1316a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
1316c0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00556.o/..1516160773
1316e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 ..0.....0.....100666..687.......
131700 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
131720 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
131740 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
131760 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
131780 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1317a0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
1317c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
1317e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
131800 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
131820 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
131840 00 00 00 00 00 00 00 00 00 00 2c 02 4e 74 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 ..........,.NtSetSecurityObject.
131860 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
131880 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1318a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1318c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1318e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
131900 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
131920 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 ................2.............s.
131940 00 00 4e 74 53 65 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 53 65 ..NtSetSecurityObject.__imp_NtSe
131960 74 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 tSecurityObject._head_C__Users_P
131980 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
1319a0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 35 35 2e 6f 2f ibwinapi_ntdll_a..dykebs00555.o/
1319c0 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
1319e0 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..703.......`.d.................
131a00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
131a20 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
131a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
131a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
131a80 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
131aa0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
131ac0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
131ae0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
131b00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
131b20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 02 4e 74 53 65 74 51 75 6f ......................+.NtSetQuo
131b40 74 61 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 taInformationFile...............
131b60 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
131b80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
131ba0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
131bc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
131be0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
131c00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
131c20 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 4e 74 53 65 74 51 75 6f 74 61 49 6e 66 6f >.................NtSetQuotaInfo
131c40 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 51 75 6f 74 61 49 6e 66 6f rmationFile.__imp_NtSetQuotaInfo
131c60 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rmationFile._head_C__Users_Peter
131c80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
131ca0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 35 34 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00554.o/..15
131cc0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160773..0.....0.....100666..70
131ce0 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
131d00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
131d20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
131d40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
131d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
131d80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
131da0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
131dc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
131de0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
131e00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
131e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 02 4e 74 53 65 74 4c 6f 77 57 61 69 74 ..................*.NtSetLowWait
131e40 48 69 67 68 45 76 65 6e 74 50 61 69 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 HighEventPair...................
131e60 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
131e80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
131ea0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
131ec0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
131ee0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
131f00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
131f20 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 4e 74 53 65 74 4c 6f 77 57 61 69 74 48 69 67 68 45 76 ..............NtSetLowWaitHighEv
131f40 65 6e 74 50 61 69 72 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 4c 6f 77 57 61 69 74 48 69 67 68 45 76 entPair.__imp_NtSetLowWaitHighEv
131f60 65 6e 74 50 61 69 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 entPair._head_C__Users_Peter_Cod
131f80 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
131fa0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00553.o/..151616
131fc0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 0773..0.....0.....100666..679...
131fe0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
132000 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
132020 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
132040 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
132060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
132080 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
1320a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
1320c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
1320e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
132100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
132120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 29 02 4e 74 53 65 74 4c 6f 77 45 76 65 6e 74 50 61 69 ..............).NtSetLowEventPai
132140 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 r...............................
132160 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
132180 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1321a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1321c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1321e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
132200 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 ..............................o.
132220 00 00 4e 74 53 65 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 4c ..NtSetLowEventPair.__imp_NtSetL
132240 6f 77 45 76 65 6e 74 50 61 69 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 owEventPair._head_C__Users_Peter
132260 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
132280 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 35 32 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00552.o/..15
1322a0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160773..0.....0.....100666..67
1322c0 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
1322e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
132300 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
132320 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
132340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
132360 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
132380 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
1323a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
1323c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
1323e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
132400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 4e 74 53 65 74 4c 64 74 45 6e 74 72 ..................(.NtSetLdtEntr
132420 69 65 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ies.............................
132440 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
132460 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
132480 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1324a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1324c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1324e0 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
132500 02 00 6b 00 00 00 4e 74 53 65 74 4c 64 74 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 4e 74 53 65 ..k...NtSetLdtEntries.__imp_NtSe
132520 74 4c 64 74 45 6e 74 72 69 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tLdtEntries._head_C__Users_Peter
132540 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
132560 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 35 31 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00551.o/..15
132580 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160773..0.....0.....100666..68
1325a0 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
1325c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
1325e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
132600 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
132620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
132640 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
132660 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
132680 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
1326a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
1326c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
1326e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 02 4e 74 53 65 74 49 6f 43 6f 6d 70 6c ..................'.NtSetIoCompl
132700 65 74 69 6f 6e 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 etionEx.........................
132720 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
132740 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
132760 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
132780 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1327a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1327c0 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
1327e0 00 00 00 00 02 00 73 00 00 00 4e 74 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 00 5f 5f ......s...NtSetIoCompletionEx.__
132800 69 6d 70 5f 4e 74 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 00 5f 68 65 61 64 5f 43 5f imp_NtSetIoCompletionEx._head_C_
132820 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
132840 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
132860 30 30 35 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00550.o/..1516160773..0.....0...
132880 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..679.......`.d.........
1328a0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1328c0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
1328e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
132900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
132920 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
132940 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
132960 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
132980 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
1329a0 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
1329c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 02 ...%..........................&.
1329e0 4e 74 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 NtSetIoCompletion...............
132a00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
132a20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
132a40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
132a60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
132a80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
132aa0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
132ac0 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 4e 74 53 65 74 49 6f 43 6f 6d 70 6c 65 74 ..............o...NtSetIoComplet
132ae0 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 68 65 61 ion.__imp_NtSetIoCompletion._hea
132b00 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
132b20 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
132b40 6b 65 62 73 30 30 35 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00549.o/..1516160773..0.....
132b60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..689.......`.d.....
132b80 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
132ba0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
132bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
132be0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
132c00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
132c20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
132c40 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
132c60 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
132c80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
132ca0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
132cc0 00 00 25 02 4e 74 53 65 74 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 00 00 02 00 00 00 08 00 ..%.NtSetIntervalProfile........
132ce0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
132d00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
132d20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
132d40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
132d60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
132d80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
132da0 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 53 65 74 49 ........4.............u...NtSetI
132dc0 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 74 65 72 76 ntervalProfile.__imp_NtSetInterv
132de0 61 6c 50 72 6f 66 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 alProfile._head_C__Users_Peter_C
132e00 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
132e20 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 34 38 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00548.o/..1516
132e40 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 160773..0.....0.....100666..715.
132e60 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
132e80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
132ea0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
132ec0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
132ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
132f00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
132f20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
132f40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
132f60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
132f80 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
132fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 02 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 ................$.NtSetInformati
132fc0 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 onWorkerFactory.................
132fe0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
133000 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
133020 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
133040 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
133060 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
133080 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 ............".................F.
1330a0 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ................NtSetInformation
1330c0 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 WorkerFactory.__imp_NtSetInforma
1330e0 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 tionWorkerFactory._head_C__Users
133100 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
133120 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 34 37 2e _libwinapi_ntdll_a..dykebs00547.
133140 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
133160 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..715.......`.d...............
133180 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
1331a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1331c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1331e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
133200 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
133220 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
133240 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
133260 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
133280 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
1332a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 02 4e 74 53 65 74 49 ........................#.NtSetI
1332c0 6e 66 6f 72 6d 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 02 00 00 00 08 00 00 00 nformationVirtualMemory.........
1332e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
133300 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
133320 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
133340 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
133360 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
133380 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
1333a0 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 4e 74 53 65 74 49 6e 66 ......F.................NtSetInf
1333c0 6f 72 6d 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4e 74 53 65 ormationVirtualMemory.__imp_NtSe
1333e0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f tInformationVirtualMemory._head_
133400 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
133420 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
133440 62 73 30 30 35 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00546.o/..1516160773..0.....0.
133460 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..733.......`.d.......
133480 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1334a0 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...p.............0`.data.......
1334c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1334e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
133500 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 ..0..idata$7............4...z...
133520 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
133540 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
133560 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
133580 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........&...H...............
1335a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
1335c0 22 02 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e ".NtSetInformationTransactionMan
1335e0 61 67 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ager............................
133600 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
133620 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
133640 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
133660 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
133680 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1336a0 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 ....'.................P.........
1336c0 00 00 02 00 91 00 00 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 ........NtSetInformationTransact
1336e0 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f ionManager.__imp_NtSetInformatio
133700 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 nTransactionManager._head_C__Use
133720 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
133740 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 34 ib_libwinapi_ntdll_a..dykebs0054
133760 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516160773..0.....0.....10
133780 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..711.......`.d.............
1337a0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
1337c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1337e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
133800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
133820 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
133840 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
133860 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
133880 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
1338a0 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
1338c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 02 4e 74 53 65 ..........................!.NtSe
1338e0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 00 00 02 00 00 00 08 00 tInformationTransaction.........
133900 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
133920 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
133940 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
133960 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
133980 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1339a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
1339c0 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 4e 74 53 65 74 49 ........B.................NtSetI
1339e0 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 53 65 nformationTransaction.__imp_NtSe
133a00 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f tInformationTransaction._head_C_
133a20 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
133a40 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
133a60 30 30 35 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00544.o/..1516160773..0.....0...
133a80 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..691.......`.d.........
133aa0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
133ac0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
133ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
133b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
133b20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
133b40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
133b60 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
133b80 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
133ba0 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
133bc0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 02 ...%............................
133be0 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 02 00 00 00 08 00 00 00 04 00 NtSetInformationToken...........
133c00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
133c20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
133c40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
133c60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
133c80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
133ca0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
133cc0 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 4e 74 53 65 74 49 6e 66 6f 72 ....6.............w...NtSetInfor
133ce0 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 mationToken.__imp_NtSetInformati
133d00 6f 6e 54 6f 6b 65 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 onToken._head_C__Users_Peter_Cod
133d20 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
133d40 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00543.o/..151616
133d60 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 0773..0.....0.....100666..697...
133d80 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
133da0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
133dc0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
133de0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
133e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
133e20 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
133e40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
133e60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
133e80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
133ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
133ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 02 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ................NtSetInformation
133ee0 54 68 72 65 61 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Thread..........................
133f00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
133f20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
133f40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
133f60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
133f80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
133fa0 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
133fc0 00 00 00 00 02 00 79 00 00 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 ......y...NtSetInformationThread
133fe0 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 68 .__imp_NtSetInformationThread._h
134000 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
134020 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
134040 64 79 6b 65 62 73 30 30 35 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00542.o/..1516160773..0...
134060 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..713.......`.d...
134080 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1340a0 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
1340c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1340e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
134100 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
134120 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
134140 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
134160 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
134180 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1341a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1341c0 00 00 00 00 1e 02 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 53 79 6d 62 6f 6c 69 63 4c 69 ......NtSetInformationSymbolicLi
1341e0 6e 6b 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 nk..............................
134200 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
134220 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
134240 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
134260 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
134280 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1342a0 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
1342c0 85 00 00 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b ....NtSetInformationSymbolicLink
1342e0 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 53 79 6d 62 6f 6c 69 63 4c .__imp_NtSetInformationSymbolicL
134300 69 6e 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ink._head_C__Users_Peter_Code_wi
134320 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
134340 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00541.o/..1516160773
134360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 ..0.....0.....100666..723.......
134380 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
1343a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...l.............0`.d
1343c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1343e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
134400 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
134420 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...v.............0..idata$5..
134440 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
134460 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 data$4............@.............
134480 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 ....0..idata$6........"...H.....
1344a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1344c0 00 00 00 00 00 00 00 00 00 00 1d 02 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f ............NtSetInformationReso
1344e0 75 72 63 65 4d 61 6e 61 67 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 urceManager.....................
134500 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
134520 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
134540 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
134560 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
134580 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1345a0 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 ..........$.................J...
1345c0 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 ..............NtSetInformationRe
1345e0 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 sourceManager.__imp_NtSetInforma
134600 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 tionResourceManager._head_C__Use
134620 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
134640 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 34 ib_libwinapi_ntdll_a..dykebs0054
134660 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160773..0.....0.....10
134680 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..699.......`.d.............
1346a0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
1346c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1346e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
134700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
134720 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
134740 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
134760 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
134780 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
1347a0 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
1347c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 02 4e 74 53 65 ............................NtSe
1347e0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 08 00 00 00 04 00 tInformationProcess.............
134800 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
134820 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
134840 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
134860 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
134880 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1348a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1348c0 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 4e 74 53 65 74 49 6e 66 6f 72 ....:.............{...NtSetInfor
1348e0 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 mationProcess.__imp_NtSetInforma
134900 74 69 6f 6e 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tionProcess._head_C__Users_Peter
134920 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
134940 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 33 39 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00539.o/..15
134960 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160773..0.....0.....100666..69
134980 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
1349a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
1349c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1349e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
134a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
134a20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
134a40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
134a60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
134a80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
134aa0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
134ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 02 4e 74 53 65 74 49 6e 66 6f 72 6d 61 ....................NtSetInforma
134ae0 74 69 6f 6e 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 tionObject......................
134b00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
134b20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
134b40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
134b60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
134b80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
134ba0 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
134bc0 00 00 00 00 00 00 00 00 02 00 79 00 00 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4f 62 ..........y...NtSetInformationOb
134be0 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4f 62 6a 65 63 ject.__imp_NtSetInformationObjec
134c00 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
134c20 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
134c40 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00538.o/..1516160773..
134c60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..687.......`.
134c80 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
134ca0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
134cc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
134ce0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
134d00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
134d20 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
134d40 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
134d60 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
134d80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
134da0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
134dc0 00 00 00 00 00 00 00 00 1a 02 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 00 00 ..........NtSetInformationKey...
134de0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
134e00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
134e20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
134e40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
134e60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
134e80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
134ea0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 ..............2.............s...
134ec0 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 NtSetInformationKey.__imp_NtSetI
134ee0 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 nformationKey._head_C__Users_Pet
134f00 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
134f20 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 33 37 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00537.o/..
134f40 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
134f60 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 703.......`.d...................
134f80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
134fa0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
134fc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
134fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
135000 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
135020 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
135040 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
135060 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
135080 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
1350a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 02 4e 74 53 65 74 49 6e 66 6f 72 ......................NtSetInfor
1350c0 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 mationJobObject.................
1350e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
135100 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
135120 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
135140 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
135160 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
135180 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
1351a0 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ................NtSetInformation
1351c0 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e JobObject.__imp_NtSetInformation
1351e0 4a 6f 62 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 JobObject._head_C__Users_Peter_C
135200 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
135220 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 33 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00536.o/..1516
135240 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 160773..0.....0.....100666..689.
135260 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
135280 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
1352a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1352c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1352e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
135300 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
135320 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
135340 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
135360 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
135380 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
1353a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 02 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 ..................NtSetInformati
1353c0 6f 6e 46 69 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 onFile..........................
1353e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
135400 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
135420 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
135440 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
135460 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
135480 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
1354a0 00 00 02 00 75 00 00 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 ....u...NtSetInformationFile.__i
1354c0 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f mp_NtSetInformationFile._head_C_
1354e0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
135500 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
135520 30 30 35 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00535.o/..1516160773..0.....0...
135540 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..709.......`.d.........
135560 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
135580 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
1355a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1355c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1355e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
135600 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
135620 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
135640 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
135660 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
135680 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 02 ...%............................
1356a0 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 00 00 00 02 00 NtSetInformationEnlistment......
1356c0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
1356e0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
135700 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
135720 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
135740 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
135760 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 ................................
135780 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 4e 74 ............@.................Nt
1357a0 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e SetInformationEnlistment.__imp_N
1357c0 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 68 65 61 64 5f tSetInformationEnlistment._head_
1357e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
135800 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
135820 62 73 30 30 35 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00534.o/..1516160773..0.....0.
135840 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..711.......`.d.......
135860 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
135880 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
1358a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1358c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1358e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
135900 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
135920 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
135940 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
135960 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
135980 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
1359a0 16 02 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 65 62 75 67 4f 62 6a 65 63 74 00 00 00 ..NtSetInformationDebugObject...
1359c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
1359e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
135a00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
135a20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
135a40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
135a60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
135a80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 ..............B.................
135aa0 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 65 62 75 67 4f 62 6a 65 63 74 00 5f 5f 69 6d NtSetInformationDebugObject.__im
135ac0 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 65 62 75 67 4f 62 6a 65 63 74 00 5f 68 p_NtSetInformationDebugObject._h
135ae0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
135b00 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
135b20 64 79 6b 65 62 73 30 30 35 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00533.o/..1516160773..0...
135b40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..665.......`.d...
135b60 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
135b80 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
135ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
135bc0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
135be0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
135c00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
135c20 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
135c40 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
135c60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
135c80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
135ca0 00 00 00 00 15 02 4e 74 53 65 74 49 52 54 69 6d 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......NtSetIRTimer..............
135cc0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
135ce0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
135d00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
135d20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
135d40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
135d60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
135d80 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 4e 74 53 65 74 49 52 54 69 6d 65 72 ..$.............e...NtSetIRTimer
135da0 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 52 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 .__imp_NtSetIRTimer._head_C__Use
135dc0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
135de0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 33 ib_libwinapi_ntdll_a..dykebs0053
135e00 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516160773..0.....0.....10
135e20 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..703.......`.d.............
135e40 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
135e60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
135e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
135ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
135ec0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
135ee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
135f00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
135f20 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
135f40 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
135f60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 02 4e 74 53 65 ............................NtSe
135f80 74 48 69 67 68 57 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 02 00 00 00 08 00 00 00 04 00 tHighWaitLowEventPair...........
135fa0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
135fc0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
135fe0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
136000 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
136020 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
136040 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
136060 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 4e 74 53 65 74 48 69 67 68 57 ....>.................NtSetHighW
136080 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 48 69 67 68 57 aitLowEventPair.__imp_NtSetHighW
1360a0 61 69 74 4c 6f 77 45 76 65 6e 74 50 61 69 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 aitLowEventPair._head_C__Users_P
1360c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
1360e0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 33 31 2e 6f 2f ibwinapi_ntdll_a..dykebs00531.o/
136100 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
136120 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..685.......`.d.................
136140 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
136160 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
136180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1361a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1361c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
1361e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
136200 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
136220 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
136240 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
136260 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 02 4e 74 53 65 74 48 69 67 ........................NtSetHig
136280 68 45 76 65 6e 74 50 61 69 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 hEventPair......................
1362a0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1362c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1362e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
136300 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
136320 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
136340 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
136360 00 00 00 00 00 00 00 00 02 00 71 00 00 00 4e 74 53 65 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 ..........q...NtSetHighEventPair
136380 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 48 69 67 68 45 76 65 6e 74 50 61 69 72 00 5f 68 65 61 64 5f .__imp_NtSetHighEventPair._head_
1363a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
1363c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
1363e0 62 73 30 30 35 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00530.o/..1516160773..0.....0.
136400 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..699.......`.d.......
136420 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
136440 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
136460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
136480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1364a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
1364c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
1364e0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
136500 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
136520 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
136540 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
136560 12 02 4e 74 53 65 74 45 76 65 6e 74 42 6f 6f 73 74 50 72 69 6f 72 69 74 79 00 00 00 02 00 00 00 ..NtSetEventBoostPriority.......
136580 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
1365a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1365c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1365e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
136600 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
136620 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
136640 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 4e 74 53 65 ..........:.............{...NtSe
136660 74 45 76 65 6e 74 42 6f 6f 73 74 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 45 tEventBoostPriority.__imp_NtSetE
136680 76 65 6e 74 42 6f 6f 73 74 50 72 69 6f 72 69 74 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ventBoostPriority._head_C__Users
1366a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
1366c0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 32 39 2e _libwinapi_ntdll_a..dykebs00529.
1366e0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
136700 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..661.......`.d...............
136720 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
136740 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
136760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
136780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1367a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
1367c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
1367e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
136800 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
136820 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
136840 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 02 4e 74 53 65 74 45 ..........................NtSetE
136860 76 65 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 vent............................
136880 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1368a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1368c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1368e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
136900 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
136920 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 ................................
136940 00 00 02 00 61 00 00 00 4e 74 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 45 76 ....a...NtSetEvent.__imp_NtSetEv
136960 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ent._head_C__Users_Peter_Code_wi
136980 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
1369a0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00528.o/..1516160773
1369c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 ..0.....0.....100666..663.......
1369e0 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
136a00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
136a20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
136a40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
136a60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
136a80 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
136aa0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
136ac0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
136ae0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
136b00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
136b20 00 00 00 00 00 00 00 00 00 00 10 02 4e 74 53 65 74 45 61 46 69 6c 65 00 00 00 02 00 00 00 08 00 ............NtSetEaFile.........
136b40 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
136b60 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
136b80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
136ba0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
136bc0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
136be0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 ................................
136c00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 4e 74 53 65 74 45 ........".............c...NtSetE
136c20 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 45 61 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f aFile.__imp_NtSetEaFile._head_C_
136c40 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
136c60 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
136c80 30 30 35 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00527.o/..1516160773..0.....0...
136ca0 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..691.......`.d.........
136cc0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
136ce0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
136d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
136d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
136d40 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
136d60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
136d80 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
136da0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
136dc0 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
136de0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 02 ...%............................
136e00 4e 74 53 65 74 44 72 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 00 02 00 00 00 08 00 00 00 04 00 NtSetDriverEntryOrder...........
136e20 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
136e40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
136e60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
136e80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
136ea0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
136ec0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
136ee0 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 4e 74 53 65 74 44 72 69 76 65 ....6.............w...NtSetDrive
136f00 72 45 6e 74 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 44 72 69 76 65 72 45 6e 74 rEntryOrder.__imp_NtSetDriverEnt
136f20 72 79 4f 72 64 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ryOrder._head_C__Users_Peter_Cod
136f40 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
136f60 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00526.o/..151616
136f80 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 0773..0.....0.....100666..697...
136fa0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
136fc0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
136fe0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
137000 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
137020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
137040 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
137060 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
137080 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
1370a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
1370c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
1370e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 02 4e 74 53 65 74 44 65 66 61 75 6c 74 55 49 4c 61 ................NtSetDefaultUILa
137100 6e 67 75 61 67 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 nguage..........................
137120 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
137140 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
137160 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
137180 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1371a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1371c0 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
1371e0 00 00 00 00 02 00 79 00 00 00 4e 74 53 65 74 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 ......y...NtSetDefaultUILanguage
137200 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 68 .__imp_NtSetDefaultUILanguage._h
137220 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
137240 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
137260 64 79 6b 65 62 73 30 30 35 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00525.o/..1516160773..0...
137280 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..685.......`.d...
1372a0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1372c0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
1372e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
137300 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
137320 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
137340 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
137360 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
137380 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
1373a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1373c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1373e0 00 00 00 00 0d 02 4e 74 53 65 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 00 00 00 02 00 00 00 ......NtSetDefaultLocale........
137400 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
137420 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
137440 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
137460 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
137480 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1374a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
1374c0 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 4e 74 53 65 ..........0.............q...NtSe
1374e0 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 44 65 66 61 75 6c tDefaultLocale.__imp_NtSetDefaul
137500 74 4c 6f 63 61 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 tLocale._head_C__Users_Peter_Cod
137520 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
137540 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00524.o/..151616
137560 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 0773..0.....0.....100666..703...
137580 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
1375a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
1375c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
1375e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
137600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
137620 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
137640 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
137660 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
137680 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
1376a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
1376c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 4e 74 53 65 74 44 65 66 61 75 6c 74 48 61 72 64 ................NtSetDefaultHard
1376e0 45 72 72 6f 72 50 6f 72 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ErrorPort.......................
137700 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
137720 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
137740 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
137760 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
137780 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1377a0 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
1377c0 00 00 00 00 02 00 7f 00 00 00 4e 74 53 65 74 44 65 66 61 75 6c 74 48 61 72 64 45 72 72 6f 72 50 ..........NtSetDefaultHardErrorP
1377e0 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 44 65 66 61 75 6c 74 48 61 72 64 45 72 72 6f 72 50 ort.__imp_NtSetDefaultHardErrorP
137800 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ort._head_C__Users_Peter_Code_wi
137820 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
137840 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00523.o/..1516160773
137860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 ..0.....0.....100666..691.......
137880 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
1378a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
1378c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1378e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
137900 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
137920 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
137940 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
137960 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
137980 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
1379a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1379c0 00 00 00 00 00 00 00 00 00 00 0b 02 4e 74 53 65 74 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 ............NtSetDebugFilterStat
1379e0 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 e...............................
137a00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
137a20 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
137a40 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
137a60 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
137a80 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
137aa0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 ................6.............w.
137ac0 00 00 4e 74 53 65 74 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 4e 74 ..NtSetDebugFilterState.__imp_Nt
137ae0 53 65 74 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 SetDebugFilterState._head_C__Use
137b00 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
137b20 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 32 ib_libwinapi_ntdll_a..dykebs0052
137b40 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516160773..0.....0.....10
137b60 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..685.......`.d.............
137b80 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
137ba0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
137bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
137be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
137c00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
137c20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
137c40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
137c60 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
137c80 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
137ca0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 02 4e 74 53 65 ............................NtSe
137cc0 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 tContextThread..................
137ce0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
137d00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
137d20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
137d40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
137d60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
137d80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
137da0 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 4e 74 53 65 74 43 6f 6e 74 65 78 74 54 68 0.............q...NtSetContextTh
137dc0 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 00 5f 68 read.__imp_NtSetContextThread._h
137de0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
137e00 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
137e20 64 79 6b 65 62 73 30 30 35 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00521.o/..1516160773..0...
137e40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..701.......`.d...
137e60 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
137e80 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
137ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
137ec0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
137ee0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
137f00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
137f20 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
137f40 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
137f60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
137f80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
137fa0 00 00 00 00 09 02 4e 74 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 32 00 00 ......NtSetCachedSigningLevel2..
137fc0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
137fe0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
138000 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
138020 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
138040 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
138060 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 ................................
138080 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 ..............<.............}...
1380a0 4e 74 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 32 00 5f 5f 69 6d 70 5f 4e NtSetCachedSigningLevel2.__imp_N
1380c0 74 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 32 00 5f 68 65 61 64 5f 43 5f tSetCachedSigningLevel2._head_C_
1380e0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
138100 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
138120 30 30 35 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00520.o/..1516160773..0.....0...
138140 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..699.......`.d.........
138160 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
138180 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
1381a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1381c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1381e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
138200 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
138220 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
138240 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
138260 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
138280 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 02 ...%............................
1382a0 4e 74 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 00 00 02 00 00 00 08 00 NtSetCachedSigningLevel.........
1382c0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
1382e0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
138300 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
138320 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
138340 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
138360 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
138380 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 4e 74 53 65 74 43 ........:.............{...NtSetC
1383a0 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 43 61 63 achedSigningLevel.__imp_NtSetCac
1383c0 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 hedSigningLevel._head_C__Users_P
1383e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
138400 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 31 39 2e 6f 2f ibwinapi_ntdll_a..dykebs00519.o/
138420 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
138440 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..677.......`.d.................
138460 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
138480 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1384a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1384c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1384e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
138500 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
138520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
138540 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
138560 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
138580 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 02 4e 74 53 65 74 42 6f 6f ........................NtSetBoo
1385a0 74 4f 70 74 69 6f 6e 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 tOptions........................
1385c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1385e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
138600 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
138620 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
138640 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
138660 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
138680 00 00 00 00 02 00 6d 00 00 00 4e 74 53 65 74 42 6f 6f 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 ......m...NtSetBootOptions.__imp
1386a0 5f 4e 74 53 65 74 42 6f 6f 74 4f 70 74 69 6f 6e 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _NtSetBootOptions._head_C__Users
1386c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
1386e0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 31 38 2e _libwinapi_ntdll_a..dykebs00518.
138700 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
138720 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..687.......`.d...............
138740 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
138760 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
138780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1387a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1387c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
1387e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
138800 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
138820 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
138840 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
138860 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 02 4e 74 53 65 74 42 ..........................NtSetB
138880 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ootEntryOrder...................
1388a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
1388c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1388e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
138900 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
138920 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
138940 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
138960 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 4e 74 53 65 74 42 6f 6f 74 45 6e 74 72 79 4f 72 ............s...NtSetBootEntryOr
138980 64 65 72 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 00 5f 68 der.__imp_NtSetBootEntryOrder._h
1389a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
1389c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
1389e0 64 79 6b 65 62 73 30 30 35 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00517.o/..1516160773..0...
138a00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..675.......`.d...
138a20 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
138a40 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
138a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
138a80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
138aa0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
138ac0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
138ae0 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
138b00 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
138b20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
138b40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
138b60 00 00 00 00 05 02 4e 74 53 65 72 69 61 6c 69 7a 65 42 6f 6f 74 00 00 00 02 00 00 00 08 00 00 00 ......NtSerializeBoot...........
138b80 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
138ba0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
138bc0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
138be0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
138c00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
138c20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 ................................
138c40 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 4e 74 53 65 72 69 61 6c ......*.............k...NtSerial
138c60 69 7a 65 42 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 74 53 65 72 69 61 6c 69 7a 65 42 6f 6f 74 00 5f 68 izeBoot.__imp_NtSerializeBoot._h
138c80 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
138ca0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
138cc0 64 79 6b 65 62 73 30 30 35 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00516.o/..1516160773..0...
138ce0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..687.......`.d...
138d00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
138d20 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
138d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
138d60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
138d80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
138da0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
138dc0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
138de0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
138e00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
138e20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
138e40 00 00 00 00 04 02 4e 74 53 65 63 75 72 65 43 6f 6e 6e 65 63 74 50 6f 72 74 00 00 00 02 00 00 00 ......NtSecureConnectPort.......
138e60 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
138e80 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
138ea0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
138ec0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
138ee0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
138f00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
138f20 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 4e 74 53 65 ..........2.............s...NtSe
138f40 63 75 72 65 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 53 65 63 75 72 65 43 6f cureConnectPort.__imp_NtSecureCo
138f60 6e 6e 65 63 74 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 nnectPort._head_C__Users_Peter_C
138f80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
138fa0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 31 35 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00515.o/..1516
138fc0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 160773..0.....0.....100666..677.
138fe0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
139000 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
139020 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
139040 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
139060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
139080 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
1390a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
1390c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
1390e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
139100 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
139120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 02 4e 74 53 61 76 65 4d 65 72 67 65 64 4b 65 ..................NtSaveMergedKe
139140 79 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ys..............................
139160 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
139180 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1391a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1391c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1391e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
139200 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
139220 6d 00 00 00 4e 74 53 61 76 65 4d 65 72 67 65 64 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 74 53 61 76 m...NtSaveMergedKeys.__imp_NtSav
139240 65 4d 65 72 67 65 64 4b 65 79 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 eMergedKeys._head_C__Users_Peter
139260 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
139280 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 31 34 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00514.o/..15
1392a0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160773..0.....0.....100666..66
1392c0 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
1392e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
139300 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
139320 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
139340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
139360 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
139380 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
1393a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
1393c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
1393e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
139400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 02 4e 74 53 61 76 65 4b 65 79 45 78 00 ....................NtSaveKeyEx.
139420 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
139440 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
139460 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
139480 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1394a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1394c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 ................................
1394e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 ................".............c.
139500 00 00 4e 74 53 61 76 65 4b 65 79 45 78 00 5f 5f 69 6d 70 5f 4e 74 53 61 76 65 4b 65 79 45 78 00 ..NtSaveKeyEx.__imp_NtSaveKeyEx.
139520 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
139540 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
139560 00 0a 64 79 6b 65 62 73 30 30 35 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00513.o/..1516160773..0.
139580 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..655.......`.d.
1395a0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
1395c0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
1395e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
139600 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
139620 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
139640 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
139660 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
139680 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...r.............
1396a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
1396c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
1396e0 00 00 00 00 00 00 01 02 4e 74 53 61 76 65 4b 65 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ........NtSaveKey...............
139700 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
139720 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
139740 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
139760 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
139780 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1397a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
1397c0 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 5f 00 00 00 4e 74 53 61 76 65 4b 65 79 00 5f 5f 69 6d .............._...NtSaveKey.__im
1397e0 70 5f 4e 74 53 61 76 65 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 p_NtSaveKey._head_C__Users_Peter
139800 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
139820 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 31 32 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00512.o/..15
139840 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160773..0.....0.....100666..72
139860 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
139880 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
1398a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1398c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1398e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
139900 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
139920 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
139940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 ....0..idata$4............@.....
139960 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ............0..idata$6........".
139980 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
1399a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 4e 74 52 6f 6c 6c 66 6f 72 77 61 72 ....................NtRollforwar
1399c0 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 dTransactionManager.............
1399e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
139a00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
139a20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
139a40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
139a60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
139a80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
139aa0 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 4e 74 52 6f 6c 6c 66 6f 72 77 ....J.................NtRollforw
139ac0 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 52 6f ardTransactionManager.__imp_NtRo
139ae0 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 68 65 61 llforwardTransactionManager._hea
139b00 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
139b20 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
139b40 6b 65 62 73 30 30 35 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00511.o/..1516160773..0.....
139b60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..691.......`.d.....
139b80 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
139ba0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
139bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
139be0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
139c00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
139c20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
139c40 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
139c60 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
139c80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
139ca0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
139cc0 00 00 ff 01 4e 74 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 02 00 00 00 08 00 ....NtRollbackTransaction.......
139ce0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
139d00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
139d20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
139d40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
139d60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
139d80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
139da0 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 4e 74 52 6f 6c 6c ........6.............w...NtRoll
139dc0 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 52 6f 6c 6c 62 61 63 6b backTransaction.__imp_NtRollback
139de0 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 Transaction._head_C__Users_Peter
139e00 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
139e20 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 31 30 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00510.o/..15
139e40 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160773..0.....0.....100666..71
139e60 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
139e80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
139ea0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
139ec0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
139ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
139f00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
139f20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
139f40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
139f60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
139f80 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
139fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 01 4e 74 52 6f 6c 6c 62 61 63 6b 52 65 ....................NtRollbackRe
139fc0 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 gistryTransaction...............
139fe0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
13a000 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
13a020 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
13a040 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
13a060 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
13a080 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
13a0a0 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 4e 74 52 6f 6c 6c 62 61 63 6b 52 65 67 69 F.................NtRollbackRegi
13a0c0 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 52 6f 6c 6c 62 61 63 6b stryTransaction.__imp_NtRollback
13a0e0 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 RegistryTransaction._head_C__Use
13a100 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
13a120 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 30 ib_libwinapi_ntdll_a..dykebs0050
13a140 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516160773..0.....0.....10
13a160 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..689.......`.d.............
13a180 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
13a1a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
13a1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
13a1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
13a200 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
13a220 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
13a240 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
13a260 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
13a280 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
13a2a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd 01 4e 74 52 6f ............................NtRo
13a2c0 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 llbackEnlistment................
13a2e0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
13a300 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
13a320 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
13a340 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
13a360 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
13a380 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
13a3a0 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 4.............u...NtRollbackEnli
13a3c0 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e stment.__imp_NtRollbackEnlistmen
13a3e0 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
13a400 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
13a420 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00508.o/..1516160773..
13a440 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..685.......`.
13a460 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
13a480 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
13a4a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
13a4c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
13a4e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
13a500 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
13a520 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
13a540 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
13a560 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
13a580 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
13a5a0 00 00 00 00 00 00 00 00 fc 01 4e 74 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 00 00 00 ..........NtRollbackComplete....
13a5c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
13a5e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
13a600 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
13a620 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
13a640 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
13a660 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
13a680 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 ..............0.............q...
13a6a0 4e 74 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 4e 74 52 6f 6c 6c 62 NtRollbackComplete.__imp_NtRollb
13a6c0 61 63 6b 43 6f 6d 70 6c 65 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ackComplete._head_C__Users_Peter
13a6e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
13a700 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 30 37 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00507.o/..15
13a720 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160773..0.....0.....100666..72
13a740 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
13a760 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
13a780 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
13a7a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
13a7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
13a7e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
13a800 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
13a820 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 ....0..idata$4............@.....
13a840 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ............0..idata$6........".
13a860 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
13a880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb 01 4e 74 52 65 76 65 72 74 43 6f 6e 74 ....................NtRevertCont
13a8a0 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ainerImpersonation..............
13a8c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
13a8e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
13a900 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
13a920 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
13a940 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
13a960 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................#.............
13a980 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 4e 74 52 65 76 65 72 74 43 6f ....H.................NtRevertCo
13a9a0 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 52 65 76 ntainerImpersonation.__imp_NtRev
13a9c0 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 5f 68 65 61 64 5f ertContainerImpersonation._head_
13a9e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
13aa00 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
13aa20 62 73 30 30 35 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00506.o/..1516160773..0.....0.
13aa40 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..673.......`.d.......
13aa60 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
13aa80 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
13aaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
13aac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
13aae0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
13ab00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
13ab20 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
13ab40 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
13ab60 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
13ab80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
13aba0 fa 01 4e 74 52 65 73 75 6d 65 54 68 72 65 61 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..NtResumeThread................
13abc0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
13abe0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
13ac00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
13ac20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
13ac40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
13ac60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
13ac80 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 4e 74 52 65 73 75 6d 65 54 68 72 65 ..(.............i...NtResumeThre
13aca0 61 64 00 5f 5f 69 6d 70 5f 4e 74 52 65 73 75 6d 65 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f ad.__imp_NtResumeThread._head_C_
13acc0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
13ace0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
13ad00 30 30 35 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00505.o/..1516160773..0.....0...
13ad20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..675.......`.d.........
13ad40 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
13ad60 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
13ad80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
13ada0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
13adc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
13ade0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
13ae00 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
13ae20 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
13ae40 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
13ae60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 01 ...%............................
13ae80 4e 74 52 65 73 75 6d 65 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 NtResumeProcess.................
13aea0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
13aec0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
13aee0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
13af00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
13af20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
13af40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
13af60 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 4e 74 52 65 73 75 6d 65 50 72 6f 63 65 73 *.............k...NtResumeProces
13af80 73 00 5f 5f 69 6d 70 5f 4e 74 52 65 73 75 6d 65 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f s.__imp_NtResumeProcess._head_C_
13afa0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
13afc0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
13afe0 30 30 35 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00504.o/..1516160773..0.....0...
13b000 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..665.......`.d.........
13b020 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
13b040 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
13b060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
13b080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
13b0a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
13b0c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
13b0e0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
13b100 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
13b120 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
13b140 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 01 ...%............................
13b160 4e 74 52 65 73 74 6f 72 65 4b 65 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 NtRestoreKey....................
13b180 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
13b1a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
13b1c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
13b1e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
13b200 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
13b220 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
13b240 00 00 00 00 00 00 00 00 02 00 65 00 00 00 4e 74 52 65 73 74 6f 72 65 4b 65 79 00 5f 5f 69 6d 70 ..........e...NtRestoreKey.__imp
13b260 5f 4e 74 52 65 73 74 6f 72 65 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 _NtRestoreKey._head_C__Users_Pet
13b280 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
13b2a0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 30 33 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00503.o/..
13b2c0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
13b2e0 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 679.......`.d...................
13b300 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
13b320 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
13b340 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
13b360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
13b380 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
13b3a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
13b3c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
13b3e0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
13b400 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
13b420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f7 01 4e 74 52 65 73 65 74 57 72 69 ......................NtResetWri
13b440 74 65 57 61 74 63 68 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 teWatch.........................
13b460 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
13b480 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
13b4a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
13b4c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
13b4e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
13b500 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
13b520 00 00 02 00 6f 00 00 00 4e 74 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f ....o...NtResetWriteWatch.__imp_
13b540 4e 74 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 NtResetWriteWatch._head_C__Users
13b560 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
13b580 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 30 32 2e _libwinapi_ntdll_a..dykebs00502.
13b5a0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
13b5c0 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..665.......`.d...............
13b5e0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
13b600 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
13b620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
13b640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
13b660 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
13b680 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
13b6a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
13b6c0 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
13b6e0 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
13b700 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 01 4e 74 52 65 73 65 ..........................NtRese
13b720 74 45 76 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tEvent..........................
13b740 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
13b760 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
13b780 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
13b7a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
13b7c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
13b7e0 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
13b800 00 00 02 00 65 00 00 00 4e 74 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 52 65 73 ....e...NtResetEvent.__imp_NtRes
13b820 65 74 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 etEvent._head_C__Users_Peter_Cod
13b840 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
13b860 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 35 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00501.o/..151616
13b880 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 0773..0.....0.....100666..697...
13b8a0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
13b8c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
13b8e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
13b900 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
13b920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
13b940 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
13b960 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
13b980 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
13b9a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
13b9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
13b9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f5 01 4e 74 52 65 71 75 65 73 74 57 61 69 74 52 65 70 ................NtRequestWaitRep
13ba00 6c 79 50 6f 72 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 lyPort..........................
13ba20 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
13ba40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
13ba60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
13ba80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
13baa0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
13bac0 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
13bae0 00 00 00 00 02 00 79 00 00 00 4e 74 52 65 71 75 65 73 74 57 61 69 74 52 65 70 6c 79 50 6f 72 74 ......y...NtRequestWaitReplyPort
13bb00 00 5f 5f 69 6d 70 5f 4e 74 52 65 71 75 65 73 74 57 61 69 74 52 65 70 6c 79 50 6f 72 74 00 5f 68 .__imp_NtRequestWaitReplyPort._h
13bb20 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
13bb40 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
13bb60 64 79 6b 65 62 73 30 30 35 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00500.o/..1516160773..0...
13bb80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..667.......`.d...
13bba0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
13bbc0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
13bbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
13bc00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
13bc20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
13bc40 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
13bc60 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
13bc80 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
13bca0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
13bcc0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
13bce0 00 00 00 00 f4 01 4e 74 52 65 71 75 65 73 74 50 6f 72 74 00 02 00 00 00 08 00 00 00 04 00 00 00 ......NtRequestPort.............
13bd00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
13bd20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
13bd40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
13bd60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
13bd80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
13bda0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
13bdc0 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 4e 74 52 65 71 75 65 73 74 50 6f 72 ..&.............g...NtRequestPor
13bde0 74 00 5f 5f 69 6d 70 5f 4e 74 52 65 71 75 65 73 74 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 t.__imp_NtRequestPort._head_C__U
13be00 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
13be20 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
13be40 34 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 499.o/..1516160773..0.....0.....
13be60 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..689.......`.d...........
13be80 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
13bea0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
13bec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
13bee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
13bf00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
13bf20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
13bf40 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
13bf60 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
13bf80 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
13bfa0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 01 4e 74 .%............................Nt
13bfc0 52 65 70 6c 79 57 61 69 74 52 65 70 6c 79 50 6f 72 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ReplyWaitReplyPort..............
13bfe0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
13c000 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
13c020 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
13c040 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
13c060 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
13c080 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
13c0a0 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 52 65 70 6c 79 57 61 69 74 52 ..4.............u...NtReplyWaitR
13c0c0 65 70 6c 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 52 65 70 6c 79 57 61 69 74 52 65 70 6c 79 50 eplyPort.__imp_NtReplyWaitReplyP
13c0e0 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ort._head_C__Users_Peter_Code_wi
13c100 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
13c120 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00498.o/..1516160773
13c140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 ..0.....0.....100666..701.......
13c160 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
13c180 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
13c1a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
13c1c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
13c1e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
13c200 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
13c220 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
13c240 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
13c260 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
13c280 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
13c2a0 00 00 00 00 00 00 00 00 00 00 f2 01 4e 74 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f ............NtReplyWaitReceivePo
13c2c0 72 74 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 rtEx............................
13c2e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
13c300 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
13c320 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
13c340 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
13c360 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
13c380 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ....................<...........
13c3a0 02 00 7d 00 00 00 4e 74 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 45 78 00 5f ..}...NtReplyWaitReceivePortEx._
13c3c0 5f 69 6d 70 5f 4e 74 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 45 78 00 5f 68 _imp_NtReplyWaitReceivePortEx._h
13c3e0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
13c400 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
13c420 64 79 6b 65 62 73 30 30 34 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00497.o/..1516160773..0...
13c440 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..697.......`.d...
13c460 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
13c480 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
13c4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
13c4c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
13c4e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
13c500 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
13c520 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
13c540 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
13c560 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
13c580 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
13c5a0 00 00 00 00 f1 01 4e 74 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 00 00 00 00 ......NtReplyWaitReceivePort....
13c5c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
13c5e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
13c600 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
13c620 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
13c640 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
13c660 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
13c680 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 ..............8.............y...
13c6a0 4e 74 52 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 52 NtReplyWaitReceivePort.__imp_NtR
13c6c0 65 70 6c 79 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 eplyWaitReceivePort._head_C__Use
13c6e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
13c700 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 39 ib_libwinapi_ntdll_a..dykebs0049
13c720 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516160773..0.....0.....10
13c740 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..663.......`.d.............
13c760 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
13c780 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
13c7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
13c7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
13c7e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
13c800 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
13c820 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
13c840 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
13c860 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
13c880 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 01 4e 74 52 65 ............................NtRe
13c8a0 70 6c 79 50 6f 72 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 plyPort.........................
13c8c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
13c8e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
13c900 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
13c920 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
13c940 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
13c960 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
13c980 00 00 00 00 02 00 63 00 00 00 4e 74 52 65 70 6c 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 52 65 ......c...NtReplyPort.__imp_NtRe
13c9a0 70 6c 79 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 plyPort._head_C__Users_Peter_Cod
13c9c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
13c9e0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00495.o/..151616
13ca00 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 0773..0.....0.....100666..697...
13ca20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
13ca40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
13ca60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
13ca80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
13caa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
13cac0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
13cae0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
13cb00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
13cb20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
13cb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
13cb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ef 01 4e 74 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 ................NtReplacePartiti
13cb80 6f 6e 55 6e 69 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 onUnit..........................
13cba0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
13cbc0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
13cbe0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
13cc00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
13cc20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
13cc40 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 ........................8.......
13cc60 00 00 00 00 02 00 79 00 00 00 4e 74 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 ......y...NtReplacePartitionUnit
13cc80 00 5f 5f 69 6d 70 5f 4e 74 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 5f 68 .__imp_NtReplacePartitionUnit._h
13cca0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
13ccc0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
13cce0 64 79 6b 65 62 73 30 30 34 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00494.o/..1516160773..0...
13cd00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..665.......`.d...
13cd20 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
13cd40 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
13cd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
13cd80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
13cda0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
13cdc0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
13cde0 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
13ce00 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
13ce20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
13ce40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
13ce60 00 00 00 00 ee 01 4e 74 52 65 70 6c 61 63 65 4b 65 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......NtReplaceKey..............
13ce80 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
13cea0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
13cec0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
13cee0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
13cf00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
13cf20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
13cf40 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 4e 74 52 65 70 6c 61 63 65 4b 65 79 ..$.............e...NtReplaceKey
13cf60 00 5f 5f 69 6d 70 5f 4e 74 52 65 70 6c 61 63 65 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 .__imp_NtReplaceKey._head_C__Use
13cf80 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
13cfa0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 39 ib_libwinapi_ntdll_a..dykebs0049
13cfc0 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516160773..0.....0.....10
13cfe0 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..709.......`.d.............
13d000 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
13d020 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
13d040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
13d060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
13d080 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
13d0a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
13d0c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
13d0e0 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
13d100 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
13d120 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 01 4e 74 52 65 ............................NtRe
13d140 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 00 00 00 02 00 00 00 08 00 nameTransactionManager..........
13d160 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
13d180 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
13d1a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
13d1c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
13d1e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
13d200 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
13d220 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 4e 74 52 65 6e 61 ........@.................NtRena
13d240 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 52 65 6e meTransactionManager.__imp_NtRen
13d260 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 ameTransactionManager._head_C__U
13d280 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
13d2a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
13d2c0 34 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 492.o/..1516160773..0.....0.....
13d2e0 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..663.......`.d...........
13d300 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
13d320 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
13d340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
13d360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
13d380 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
13d3a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
13d3c0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
13d3e0 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
13d400 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
13d420 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 01 4e 74 .%............................Nt
13d440 52 65 6e 61 6d 65 4b 65 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 RenameKey.......................
13d460 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
13d480 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
13d4a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
13d4c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
13d4e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
13d500 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
13d520 00 00 00 00 00 00 02 00 63 00 00 00 4e 74 52 65 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 ........c...NtRenameKey.__imp_Nt
13d540 52 65 6e 61 6d 65 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 RenameKey._head_C__Users_Peter_C
13d560 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
13d580 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 39 31 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00491.o/..1516
13d5a0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 160773..0.....0.....100666..689.
13d5c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
13d5e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
13d600 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
13d620 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
13d640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
13d660 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
13d680 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
13d6a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
13d6c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
13d6e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
13d700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb 01 4e 74 52 65 6d 6f 76 65 50 72 6f 63 65 73 ..................NtRemoveProces
13d720 73 44 65 62 75 67 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 sDebug..........................
13d740 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
13d760 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
13d780 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
13d7a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
13d7c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
13d7e0 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
13d800 00 00 02 00 75 00 00 00 4e 74 52 65 6d 6f 76 65 50 72 6f 63 65 73 73 44 65 62 75 67 00 5f 5f 69 ....u...NtRemoveProcessDebug.__i
13d820 6d 70 5f 4e 74 52 65 6d 6f 76 65 50 72 6f 63 65 73 73 44 65 62 75 67 00 5f 68 65 61 64 5f 43 5f mp_NtRemoveProcessDebug._head_C_
13d840 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
13d860 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
13d880 30 30 34 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00490.o/..1516160773..0.....0...
13d8a0 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..697.......`.d.........
13d8c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
13d8e0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
13d900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
13d920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
13d940 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
13d960 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
13d980 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
13d9a0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
13d9c0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
13d9e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 01 ...%............................
13da00 4e 74 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 00 00 00 00 02 00 00 00 08 00 NtRemoveIoCompletionEx..........
13da20 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
13da40 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
13da60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
13da80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
13daa0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
13dac0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
13dae0 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 4e 74 52 65 6d 6f ........8.............y...NtRemo
13db00 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 4e 74 52 65 6d 6f 76 65 49 veIoCompletionEx.__imp_NtRemoveI
13db20 6f 43 6f 6d 70 6c 65 74 69 6f 6e 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 oCompletionEx._head_C__Users_Pet
13db40 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
13db60 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 38 39 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00489.o/..
13db80 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
13dba0 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 689.......`.d...................
13dbc0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
13dbe0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
13dc00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
13dc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
13dc40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
13dc60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
13dc80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
13dca0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
13dcc0 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
13dce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 01 4e 74 52 65 6d 6f 76 65 49 6f ......................NtRemoveIo
13dd00 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 Completion......................
13dd20 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
13dd40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
13dd60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
13dd80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
13dda0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
13ddc0 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
13dde0 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e ........u...NtRemoveIoCompletion
13de00 00 5f 5f 69 6d 70 5f 4e 74 52 65 6d 6f 76 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 68 65 61 .__imp_NtRemoveIoCompletion._hea
13de20 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
13de40 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
13de60 6b 65 62 73 30 30 34 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00488.o/..1516160773..0.....
13de80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..713.......`.d.....
13dea0 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
13dec0 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
13dee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
13df00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
13df20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
13df40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
13df60 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
13df80 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
13dfa0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
13dfc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
13dfe0 00 00 e8 01 4e 74 52 65 6c 65 61 73 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 ....NtReleaseWorkerFactoryWorker
13e000 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
13e020 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
13e040 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
13e060 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
13e080 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
13e0a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 ..............................!.
13e0c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 ................D...............
13e0e0 00 00 4e 74 52 65 6c 65 61 73 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 72 00 5f ..NtReleaseWorkerFactoryWorker._
13e100 5f 69 6d 70 5f 4e 74 52 65 6c 65 61 73 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 57 6f 72 6b 65 _imp_NtReleaseWorkerFactoryWorke
13e120 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 r._head_C__Users_Peter_Code_wina
13e140 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
13e160 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00487.o/..1516160773..
13e180 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..685.......`.
13e1a0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
13e1c0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
13e1e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
13e200 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
13e220 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
13e240 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
13e260 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
13e280 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
13e2a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
13e2c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
13e2e0 00 00 00 00 00 00 00 00 e7 01 4e 74 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 00 00 00 ..........NtReleaseSemaphore....
13e300 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
13e320 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
13e340 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
13e360 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
13e380 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
13e3a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
13e3c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 ..............0.............q...
13e3e0 4e 74 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 4e 74 52 65 6c 65 61 NtReleaseSemaphore.__imp_NtRelea
13e400 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 seSemaphore._head_C__Users_Peter
13e420 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
13e440 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 38 36 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00486.o/..15
13e460 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160773..0.....0.....100666..67
13e480 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
13e4a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
13e4c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
13e4e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
13e500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
13e520 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
13e540 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
13e560 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
13e580 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
13e5a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
13e5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 01 4e 74 52 65 6c 65 61 73 65 4d 75 74 ....................NtReleaseMut
13e5e0 61 6e 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ant.............................
13e600 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
13e620 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
13e640 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
13e660 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
13e680 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
13e6a0 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
13e6c0 02 00 6b 00 00 00 4e 74 52 65 6c 65 61 73 65 4d 75 74 61 6e 74 00 5f 5f 69 6d 70 5f 4e 74 52 65 ..k...NtReleaseMutant.__imp_NtRe
13e6e0 6c 65 61 73 65 4d 75 74 61 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 leaseMutant._head_C__Users_Peter
13e700 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
13e720 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 38 35 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00485.o/..15
13e740 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160773..0.....0.....100666..68
13e760 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
13e780 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
13e7a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
13e7c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
13e7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
13e800 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
13e820 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
13e840 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
13e860 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
13e880 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
13e8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e5 01 4e 74 52 65 6c 65 61 73 65 4b 65 79 ....................NtReleaseKey
13e8c0 65 64 45 76 65 6e 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 edEvent.........................
13e8e0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
13e900 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
13e920 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
13e940 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
13e960 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
13e980 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
13e9a0 00 00 00 00 02 00 73 00 00 00 4e 74 52 65 6c 65 61 73 65 4b 65 79 65 64 45 76 65 6e 74 00 5f 5f ......s...NtReleaseKeyedEvent.__
13e9c0 69 6d 70 5f 4e 74 52 65 6c 65 61 73 65 4b 65 79 65 64 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f imp_NtReleaseKeyedEvent._head_C_
13e9e0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
13ea00 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
13ea20 30 30 34 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00484.o/..1516160773..0.....0...
13ea40 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..715.......`.d.........
13ea60 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
13ea80 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
13eaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
13eac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
13eae0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
13eb00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
13eb20 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
13eb40 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
13eb60 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
13eb80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 01 ...%............................
13eba0 4e 74 52 65 67 69 73 74 65 72 54 68 72 65 61 64 54 65 72 6d 69 6e 61 74 65 50 6f 72 74 00 02 00 NtRegisterThreadTerminatePort...
13ebc0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
13ebe0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
13ec00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
13ec20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
13ec40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
13ec60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
13ec80 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 4e 74 ............F.................Nt
13eca0 52 65 67 69 73 74 65 72 54 68 72 65 61 64 54 65 72 6d 69 6e 61 74 65 50 6f 72 74 00 5f 5f 69 6d RegisterThreadTerminatePort.__im
13ecc0 70 5f 4e 74 52 65 67 69 73 74 65 72 54 68 72 65 61 64 54 65 72 6d 69 6e 61 74 65 50 6f 72 74 00 p_NtRegisterThreadTerminatePort.
13ece0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
13ed00 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
13ed20 00 0a 64 79 6b 65 62 73 30 30 34 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00483.o/..1516160773..0.
13ed40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..737.......`.d.
13ed60 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
13ed80 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...p.............0`.data.
13eda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
13edc0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
13ede0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
13ee00 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..z.............0..idata$5......
13ee20 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
13ee40 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
13ee60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........(...H.........
13ee80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
13eea0 00 00 00 00 00 00 e3 01 4e 74 52 65 67 69 73 74 65 72 50 72 6f 74 6f 63 6f 6c 41 64 64 72 65 73 ........NtRegisterProtocolAddres
13eec0 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 sInformation....................
13eee0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
13ef00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
13ef20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
13ef40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
13ef60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
13ef80 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 ..........).................T...
13efa0 00 00 00 00 00 00 00 00 02 00 95 00 00 00 4e 74 52 65 67 69 73 74 65 72 50 72 6f 74 6f 63 6f 6c ..............NtRegisterProtocol
13efc0 41 64 64 72 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 52 65 67 69 73 AddressInformation.__imp_NtRegis
13efe0 74 65 72 50 72 6f 74 6f 63 6f 6c 41 64 64 72 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 terProtocolAddressInformation._h
13f000 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
13f020 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
13f040 64 79 6b 65 62 73 30 30 34 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00482.o/..1516160773..0...
13f060 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..711.......`.d...
13f080 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
13f0a0 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
13f0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
13f0e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
13f100 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
13f120 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
13f140 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
13f160 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
13f180 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
13f1a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
13f1c0 00 00 00 00 e2 01 4e 74 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 ......NtRecoverTransactionManage
13f1e0 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 r...............................
13f200 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
13f220 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
13f240 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
13f260 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
13f280 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
13f2a0 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................B.............
13f2c0 83 00 00 00 4e 74 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 ....NtRecoverTransactionManager.
13f2e0 5f 5f 69 6d 70 5f 4e 74 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 __imp_NtRecoverTransactionManage
13f300 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 r._head_C__Users_Peter_Code_wina
13f320 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
13f340 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00481.o/..1516160773..
13f360 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..701.......`.
13f380 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
13f3a0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
13f3c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
13f3e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
13f400 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
13f420 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
13f440 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
13f460 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
13f480 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
13f4a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
13f4c0 00 00 00 00 00 00 00 00 e1 01 4e 74 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 ..........NtRecoverResourceManag
13f4e0 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 er..............................
13f500 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
13f520 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
13f540 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
13f560 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
13f580 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
13f5a0 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
13f5c0 7d 00 00 00 4e 74 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 }...NtRecoverResourceManager.__i
13f5e0 6d 70 5f 4e 74 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 68 65 61 mp_NtRecoverResourceManager._hea
13f600 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
13f620 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
13f640 6b 65 62 73 30 30 34 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00480.o/..1516160773..0.....
13f660 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..687.......`.d.....
13f680 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
13f6a0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
13f6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
13f6e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
13f700 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
13f720 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
13f740 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
13f760 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
13f780 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
13f7a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
13f7c0 00 00 e0 01 4e 74 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 00 00 02 00 00 00 08 00 ....NtRecoverEnlistment.........
13f7e0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
13f800 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
13f820 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
13f840 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
13f860 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
13f880 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
13f8a0 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 4e 74 52 65 63 6f ........2.............s...NtReco
13f8c0 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 52 65 63 6f 76 65 72 45 6e 6c verEnlistment.__imp_NtRecoverEnl
13f8e0 69 73 74 6d 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 istment._head_C__Users_Peter_Cod
13f900 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
13f920 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00479.o/..151616
13f940 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 0773..0.....0.....100666..687...
13f960 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
13f980 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
13f9a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
13f9c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
13f9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
13fa00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
13fa20 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
13fa40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
13fa60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
13fa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
13faa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 df 01 4e 74 52 65 61 64 56 69 72 74 75 61 6c 4d 65 6d ................NtReadVirtualMem
13fac0 6f 72 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ory.............................
13fae0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
13fb00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
13fb20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
13fb40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
13fb60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
13fb80 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
13fba0 02 00 73 00 00 00 4e 74 52 65 61 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f ..s...NtReadVirtualMemory.__imp_
13fbc0 4e 74 52 65 61 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 NtReadVirtualMemory._head_C__Use
13fbe0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
13fc00 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 37 ib_libwinapi_ntdll_a..dykebs0047
13fc20 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516160773..0.....0.....10
13fc40 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..679.......`.d.............
13fc60 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
13fc80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
13fca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
13fcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
13fce0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
13fd00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
13fd20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
13fd40 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
13fd60 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
13fd80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 de 01 4e 74 52 65 ............................NtRe
13fda0 61 64 52 65 71 75 65 73 74 44 61 74 61 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 adRequestData...................
13fdc0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
13fde0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
13fe00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
13fe20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
13fe40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
13fe60 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
13fe80 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 4e 74 52 65 61 64 52 65 71 75 65 73 74 44 61 74 61 00 ..........o...NtReadRequestData.
13fea0 5f 5f 69 6d 70 5f 4e 74 52 65 61 64 52 65 71 75 65 73 74 44 61 74 61 00 5f 68 65 61 64 5f 43 5f __imp_NtReadRequestData._head_C_
13fec0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
13fee0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
13ff00 30 30 34 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00477.o/..1516160773..0.....0...
13ff20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..689.......`.d.........
13ff40 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
13ff60 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
13ff80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
13ffa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
13ffc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
13ffe0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
140000 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
140020 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
140040 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
140060 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 01 ...%............................
140080 4e 74 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 NtReadOnlyEnlistment............
1400a0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
1400c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1400e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
140100 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
140120 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
140140 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
140160 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 52 65 61 64 4f 6e 6c 79 ....4.............u...NtReadOnly
140180 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 Enlistment.__imp_NtReadOnlyEnlis
1401a0 74 6d 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f tment._head_C__Users_Peter_Code_
1401c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
1401e0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00476.o/..15161607
140200 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 73..0.....0.....100666..679.....
140220 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
140240 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
140260 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
140280 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1402a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1402c0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
1402e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
140300 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
140320 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
140340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
140360 00 00 00 00 00 00 00 00 00 00 00 00 dc 01 4e 74 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 ..............NtReadFileScatter.
140380 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
1403a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1403c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1403e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
140400 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
140420 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
140440 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 ............................o...
140460 4e 74 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 4e 74 52 65 61 64 46 69 NtReadFileScatter.__imp_NtReadFi
140480 6c 65 53 63 61 74 74 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 leScatter._head_C__Users_Peter_C
1404a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
1404c0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 37 35 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00475.o/..1516
1404e0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 160773..0.....0.....100666..661.
140500 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
140520 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
140540 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
140560 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
140580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1405a0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
1405c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
1405e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
140600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
140620 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
140640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 01 4e 74 52 65 61 64 46 69 6c 65 00 00 00 00 ..................NtReadFile....
140660 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
140680 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1406a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1406c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1406e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
140700 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 ................................
140720 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 ............................a...
140740 4e 74 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 52 65 61 64 46 69 6c 65 00 5f 68 65 61 NtReadFile.__imp_NtReadFile._hea
140760 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
140780 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
1407a0 6b 65 62 73 30 30 34 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00474.o/..1516160773..0.....
1407c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..677.......`.d.....
1407e0 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
140800 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
140820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
140840 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
140860 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
140880 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
1408a0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
1408c0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
1408e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
140900 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
140920 00 00 da 01 4e 74 52 61 69 73 65 48 61 72 64 45 72 72 6f 72 00 00 02 00 00 00 08 00 00 00 04 00 ....NtRaiseHardError............
140940 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
140960 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
140980 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1409a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1409c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1409e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
140a00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 4e 74 52 61 69 73 65 48 61 72 ....,.............m...NtRaiseHar
140a20 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4e 74 52 61 69 73 65 48 61 72 64 45 72 72 6f 72 00 5f 68 dError.__imp_NtRaiseHardError._h
140a40 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
140a60 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
140a80 64 79 6b 65 62 73 30 30 34 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00473.o/..1516160773..0...
140aa0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..677.......`.d...
140ac0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
140ae0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
140b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
140b20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
140b40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
140b60 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
140b80 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
140ba0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
140bc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
140be0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
140c00 00 00 00 00 d9 01 4e 74 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 ......NtRaiseException..........
140c20 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
140c40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
140c60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
140c80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
140ca0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
140cc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 ................................
140ce0 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 4e 74 52 61 69 73 65 45 ......,.............m...NtRaiseE
140d00 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 xception.__imp_NtRaiseException.
140d20 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
140d40 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
140d60 00 0a 64 79 6b 65 62 73 30 30 34 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00472.o/..1516160773..0.
140d80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..685.......`.d.
140da0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
140dc0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
140de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
140e00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
140e20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
140e40 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
140e60 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
140e80 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
140ea0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
140ec0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
140ee0 00 00 00 00 00 00 d8 01 4e 74 51 75 65 75 65 41 70 63 54 68 72 65 61 64 45 78 00 00 00 00 02 00 ........NtQueueApcThreadEx......
140f00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
140f20 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
140f40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
140f60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
140f80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
140fa0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
140fc0 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 4e 74 ............0.............q...Nt
140fe0 51 75 65 75 65 41 70 63 54 68 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 75 65 41 70 QueueApcThreadEx.__imp_NtQueueAp
141000 63 54 68 72 65 61 64 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 cThreadEx._head_C__Users_Peter_C
141020 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
141040 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 37 31 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00471.o/..1516
141060 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 160773..0.....0.....100666..677.
141080 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1410a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
1410c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1410e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
141100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
141120 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
141140 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
141160 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
141180 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
1411a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
1411c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d7 01 4e 74 51 75 65 75 65 41 70 63 54 68 72 65 ..................NtQueueApcThre
1411e0 61 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ad..............................
141200 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
141220 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
141240 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
141260 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
141280 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1412a0 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
1412c0 6d 00 00 00 4e 74 51 75 65 75 65 41 70 63 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 m...NtQueueApcThread.__imp_NtQue
1412e0 75 65 41 70 63 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ueApcThread._head_C__Users_Peter
141300 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
141320 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 37 30 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00470.o/..15
141340 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160773..0.....0.....100666..72
141360 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
141380 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
1413a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1413c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1413e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
141400 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
141420 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
141440 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 ....0..idata$4............@.....
141460 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ............0..idata$6........".
141480 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
1414a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 01 4e 74 51 75 65 72 79 57 6e 66 53 74 ....................NtQueryWnfSt
1414c0 61 74 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ateNameInformation..............
1414e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
141500 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
141520 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
141540 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
141560 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
141580 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................#.............
1415a0 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 4e 74 51 75 65 72 79 57 6e 66 ....H.................NtQueryWnf
1415c0 53 74 61 74 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 StateNameInformation.__imp_NtQue
1415e0 72 79 57 6e 66 53 74 61 74 65 4e 61 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f ryWnfStateNameInformation._head_
141600 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
141620 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
141640 62 73 30 30 34 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00469.o/..1516160773..0.....0.
141660 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..687.......`.d.......
141680 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1416a0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
1416c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1416e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
141700 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
141720 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
141740 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
141760 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
141780 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
1417a0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
1417c0 d5 01 4e 74 51 75 65 72 79 57 6e 66 53 74 61 74 65 44 61 74 61 00 00 00 02 00 00 00 08 00 00 00 ..NtQueryWnfStateData...........
1417e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
141800 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
141820 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
141840 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
141860 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
141880 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
1418a0 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 4e 74 51 75 65 72 79 57 ......2.............s...NtQueryW
1418c0 6e 66 53 74 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 57 6e 66 53 74 61 74 nfStateData.__imp_NtQueryWnfStat
1418e0 65 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f eData._head_C__Users_Peter_Code_
141900 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
141920 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00468.o/..15161607
141940 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 73..0.....0.....100666..713.....
141960 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
141980 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
1419a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1419c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1419e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
141a00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
141a20 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
141a40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
141a60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 ......0..idata$6............H...
141a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
141aa0 00 00 00 00 00 00 00 00 00 00 00 00 d4 01 4e 74 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 ..............NtQueryVolumeInfor
141ac0 6d 61 74 69 6f 6e 46 69 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 mationFile......................
141ae0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
141b00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
141b20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
141b40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
141b60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
141b80 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 ........!.................D.....
141ba0 00 00 00 00 00 00 02 00 85 00 00 00 4e 74 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 ............NtQueryVolumeInforma
141bc0 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 56 6f 6c 75 6d 65 49 6e 66 6f tionFile.__imp_NtQueryVolumeInfo
141be0 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rmationFile._head_C__Users_Peter
141c00 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
141c20 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 36 37 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00467.o/..15
141c40 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160773..0.....0.....100666..68
141c60 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
141c80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
141ca0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
141cc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
141ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
141d00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
141d20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
141d40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
141d60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
141d80 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
141da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 01 4e 74 51 75 65 72 79 56 69 72 74 75 ....................NtQueryVirtu
141dc0 61 6c 4d 65 6d 6f 72 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 alMemory........................
141de0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
141e00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
141e20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
141e40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
141e60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
141e80 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
141ea0 00 00 00 00 02 00 75 00 00 00 4e 74 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f ......u...NtQueryVirtualMemory._
141ec0 5f 69 6d 70 5f 4e 74 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f _imp_NtQueryVirtualMemory._head_
141ee0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
141f00 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
141f20 62 73 30 30 34 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00466.o/..1516160773..0.....0.
141f40 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..675.......`.d.......
141f60 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
141f80 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
141fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
141fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
141fe0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
142000 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
142020 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
142040 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
142060 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
142080 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
1420a0 d2 01 4e 74 51 75 65 72 79 56 61 6c 75 65 4b 65 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..NtQueryValueKey...............
1420c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
1420e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
142100 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
142120 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
142140 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
142160 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
142180 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 4e 74 51 75 65 72 79 56 61 6c 75 65 ..*.............k...NtQueryValue
1421a0 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 56 61 6c 75 65 4b 65 79 00 5f 68 65 61 64 5f Key.__imp_NtQueryValueKey._head_
1421c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
1421e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
142200 62 73 30 30 34 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00465.o/..1516160773..0.....0.
142220 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..697.......`.d.......
142240 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
142260 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
142280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1422a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1422c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
1422e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
142300 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
142320 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
142340 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
142360 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
142380 d1 01 4e 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 00 00 00 02 00 00 00 ..NtQueryTimerResolution........
1423a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
1423c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1423e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
142400 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
142420 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
142440 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
142460 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 4e 74 51 75 ..........8.............y...NtQu
142480 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 eryTimerResolution.__imp_NtQuery
1424a0 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 TimerResolution._head_C__Users_P
1424c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
1424e0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 36 34 2e 6f 2f ibwinapi_ntdll_a..dykebs00464.o/
142500 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
142520 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..665.......`.d.................
142540 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
142560 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
142580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1425a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1425c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
1425e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
142600 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
142620 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
142640 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
142660 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 01 4e 74 51 75 65 72 79 54 ........................NtQueryT
142680 69 6d 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 imer............................
1426a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1426c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1426e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
142700 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
142720 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
142740 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 ....................$...........
142760 02 00 65 00 00 00 4e 74 51 75 65 72 79 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 ..e...NtQueryTimer.__imp_NtQuery
142780 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Timer._head_C__Users_Peter_Code_
1427a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
1427c0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00463.o/..15161607
1427e0 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 73..0.....0.....100666..679.....
142800 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
142820 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
142840 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
142860 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
142880 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1428a0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
1428c0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
1428e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
142900 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
142920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
142940 00 00 00 00 00 00 00 00 00 00 00 00 cf 01 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 ..............NtQuerySystemTime.
142960 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
142980 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1429a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1429c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1429e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
142a00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
142a20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 ............................o...
142a40 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 NtQuerySystemTime.__imp_NtQueryS
142a60 79 73 74 65 6d 54 69 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ystemTime._head_C__Users_Peter_C
142a80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
142aa0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 36 32 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00462.o/..1516
142ac0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 160773..0.....0.....100666..709.
142ae0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
142b00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
142b20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
142b40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
142b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
142b80 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
142ba0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
142bc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
142be0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
142c00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
142c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ce 01 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 ..................NtQuerySystemI
142c40 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 nformationEx....................
142c60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
142c80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
142ca0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
142cc0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
142ce0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
142d00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
142d20 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 ................NtQuerySystemInf
142d40 6f 72 6d 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e ormationEx.__imp_NtQuerySystemIn
142d60 66 6f 72 6d 61 74 69 6f 6e 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 formationEx._head_C__Users_Peter
142d80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
142da0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 36 31 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00461.o/..15
142dc0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160773..0.....0.....100666..70
142de0 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
142e00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
142e20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
142e40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
142e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
142e80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
142ea0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
142ec0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
142ee0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
142f00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
142f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd 01 4e 74 51 75 65 72 79 53 79 73 74 65 ....................NtQuerySyste
142f40 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 mInformation....................
142f60 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
142f80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
142fa0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
142fc0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
142fe0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
143000 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
143020 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 ..........}...NtQuerySystemInfor
143040 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d mation.__imp_NtQuerySystemInform
143060 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ation._head_C__Users_Peter_Code_
143080 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
1430a0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00460.o/..15161607
1430c0 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 73..0.....0.....100666..723.....
1430e0 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
143100 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...l.............0`
143120 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
143140 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
143160 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
143180 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...v.............0..idata$5
1431a0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
1431c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 .idata$4............@...........
1431e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 ......0..idata$6........"...H...
143200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
143220 00 00 00 00 00 00 00 00 00 00 00 00 cc 01 4e 74 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 ..............NtQuerySystemEnvir
143240 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 onmentValueEx...................
143260 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
143280 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1432a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1432c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1432e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
143300 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 ............$.................J.
143320 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 ................NtQuerySystemEnv
143340 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 79 73 ironmentValueEx.__imp_NtQuerySys
143360 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 temEnvironmentValueEx._head_C__U
143380 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
1433a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
1433c0 34 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 459.o/..1516160773..0.....0.....
1433e0 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..715.......`.d...........
143400 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
143420 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
143440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
143460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
143480 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
1434a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
1434c0 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
1434e0 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
143500 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
143520 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cb 01 4e 74 .%............................Nt
143540 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 00 02 00 00 00 QuerySystemEnvironmentValue.....
143560 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
143580 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1435a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1435c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1435e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
143600 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
143620 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 4e 74 51 75 ..........F.................NtQu
143640 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f erySystemEnvironmentValue.__imp_
143660 4e 74 51 75 65 72 79 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 00 5f 68 NtQuerySystemEnvironmentValue._h
143680 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
1436a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
1436c0 64 79 6b 65 62 73 30 30 34 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00458.o/..1516160773..0...
1436e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..703.......`.d...
143700 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
143720 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
143740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
143760 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
143780 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1437a0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
1437c0 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
1437e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
143800 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
143820 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
143840 00 00 00 00 ca 01 4e 74 51 75 65 72 79 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 00 ......NtQuerySymbolicLinkObject.
143860 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
143880 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1438a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1438c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1438e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
143900 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
143920 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 ..............>.................
143940 4e 74 51 75 65 72 79 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f NtQuerySymbolicLinkObject.__imp_
143960 4e 74 51 75 65 72 79 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f NtQuerySymbolicLinkObject._head_
143980 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
1439a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
1439c0 62 73 30 30 34 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00457.o/..1516160773..0.....0.
1439e0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..677.......`.d.......
143a00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
143a20 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
143a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
143a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
143a80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
143aa0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
143ac0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
143ae0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
143b00 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
143b20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
143b40 c9 01 4e 74 51 75 65 72 79 53 65 6d 61 70 68 6f 72 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..NtQuerySemaphore..............
143b60 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
143b80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
143ba0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
143bc0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
143be0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
143c00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
143c20 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 4e 74 51 75 65 72 79 53 65 6d 61 70 ..,.............m...NtQuerySemap
143c40 68 6f 72 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 65 6d 61 70 68 6f 72 65 00 5f 68 65 61 hore.__imp_NtQuerySemaphore._hea
143c60 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
143c80 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
143ca0 6b 65 62 73 30 30 34 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00456.o/..1516160773..0.....
143cc0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..691.......`.d.....
143ce0 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
143d00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
143d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
143d40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
143d60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
143d80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
143da0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
143dc0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
143de0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
143e00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
143e20 00 00 c8 01 4e 74 51 75 65 72 79 53 65 63 75 72 69 74 79 50 6f 6c 69 63 79 00 02 00 00 00 08 00 ....NtQuerySecurityPolicy.......
143e40 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
143e60 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
143e80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
143ea0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
143ec0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
143ee0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
143f00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 4e 74 51 75 65 72 ........6.............w...NtQuer
143f20 79 53 65 63 75 72 69 74 79 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 65 63 ySecurityPolicy.__imp_NtQuerySec
143f40 75 72 69 74 79 50 6f 6c 69 63 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 urityPolicy._head_C__Users_Peter
143f60 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
143f80 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 35 35 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00455.o/..15
143fa0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160773..0.....0.....100666..69
143fc0 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
143fe0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
144000 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
144020 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
144040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
144060 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
144080 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
1440a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
1440c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
1440e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
144100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 01 4e 74 51 75 65 72 79 53 65 63 75 72 ....................NtQuerySecur
144120 69 74 79 4f 62 6a 65 63 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ityObject.......................
144140 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
144160 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
144180 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1441a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1441c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1441e0 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
144200 00 00 00 00 02 00 77 00 00 00 4e 74 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 ......w...NtQuerySecurityObject.
144220 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 65 63 75 72 69 74 79 4f 62 6a 65 63 74 00 5f 68 65 61 __imp_NtQuerySecurityObject._hea
144240 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
144260 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
144280 6b 65 62 73 30 30 34 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00454.o/..1516160773..0.....
1442a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..721.......`.d.....
1442c0 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1442e0 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...l.............0`.data.....
144300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
144320 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
144340 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 ....0..idata$7............4...v.
144360 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
144380 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
1443a0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
1443c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........"...H.............
1443e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
144400 00 00 c6 01 4e 74 51 75 65 72 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 54 6f 6b ....NtQuerySecurityAttributesTok
144420 65 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 en..............................
144440 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
144460 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
144480 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1444a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1444c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1444e0 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 ..#.................H...........
144500 02 00 89 00 00 00 4e 74 51 75 65 72 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 54 ......NtQuerySecurityAttributesT
144520 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 oken.__imp_NtQuerySecurityAttrib
144540 75 74 65 73 54 6f 6b 65 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 utesToken._head_C__Users_Peter_C
144560 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
144580 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 35 33 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00453.o/..1516
1445a0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 160773..0.....0.....100666..673.
1445c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1445e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
144600 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
144620 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
144640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
144660 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
144680 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
1446a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
1446c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
1446e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
144700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c5 01 4e 74 51 75 65 72 79 53 65 63 74 69 6f 6e ..................NtQuerySection
144720 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
144740 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
144760 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
144780 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1447a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1447c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1447e0 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................(.............
144800 69 00 00 00 4e 74 51 75 65 72 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 i...NtQuerySection.__imp_NtQuery
144820 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 Section._head_C__Users_Peter_Cod
144840 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
144860 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00452.o/..151616
144880 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 0773..0.....0.....100666..711...
1448a0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
1448c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
1448e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
144900 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
144920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
144940 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
144960 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
144980 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
1449a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
1449c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
1449e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 01 4e 74 51 75 65 72 79 51 75 6f 74 61 49 6e 66 6f ................NtQueryQuotaInfo
144a00 72 6d 61 74 69 6f 6e 46 69 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 rmationFile.....................
144a20 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
144a40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
144a60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
144a80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
144aa0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
144ac0 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
144ae0 00 00 00 00 00 00 00 00 02 00 83 00 00 00 4e 74 51 75 65 72 79 51 75 6f 74 61 49 6e 66 6f 72 6d ..............NtQueryQuotaInform
144b00 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 51 75 6f 74 61 49 6e 66 6f ationFile.__imp_NtQueryQuotaInfo
144b20 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rmationFile._head_C__Users_Peter
144b40 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
144b60 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 35 31 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00451.o/..15
144b80 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160773..0.....0.....100666..71
144ba0 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
144bc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
144be0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
144c00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
144c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
144c40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
144c60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
144c80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
144ca0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
144cc0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
144ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c3 01 4e 74 51 75 65 72 79 50 6f 72 74 49 ....................NtQueryPortI
144d00 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 nformationProcess...............
144d20 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
144d40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
144d60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
144d80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
144da0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
144dc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
144de0 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 4e 74 51 75 65 72 79 50 6f 72 74 49 6e 66 F.................NtQueryPortInf
144e00 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 50 6f 72 ormationProcess.__imp_NtQueryPor
144e20 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 tInformationProcess._head_C__Use
144e40 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
144e60 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 35 ib_libwinapi_ntdll_a..dykebs0045
144e80 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160773..0.....0.....10
144ea0 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..703.......`.d.............
144ec0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
144ee0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
144f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
144f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
144f40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
144f60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
144f80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
144fa0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
144fc0 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
144fe0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c2 01 4e 74 51 75 ............................NtQu
145000 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 02 00 00 00 08 00 00 00 04 00 eryPerformanceCounter...........
145020 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
145040 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
145060 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
145080 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1450a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1450c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1450e0 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 4e 74 51 75 65 72 79 50 65 72 ....>.................NtQueryPer
145100 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 50 65 72 formanceCounter.__imp_NtQueryPer
145120 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 formanceCounter._head_C__Users_P
145140 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
145160 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 34 39 2e 6f 2f ibwinapi_ntdll_a..dykebs00449.o/
145180 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
1451a0 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..689.......`.d.................
1451c0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
1451e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
145200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
145220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
145240 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
145260 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
145280 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
1452a0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
1452c0 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
1452e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c1 01 4e 74 51 75 65 72 79 4f ........................NtQueryO
145300 70 65 6e 53 75 62 4b 65 79 73 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 penSubKeysEx....................
145320 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
145340 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
145360 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
145380 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1453a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1453c0 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
1453e0 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 51 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 ..........u...NtQueryOpenSubKeys
145400 45 78 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 45 78 00 5f 68 Ex.__imp_NtQueryOpenSubKeysEx._h
145420 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
145440 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
145460 64 79 6b 65 62 73 30 30 34 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00448.o/..1516160773..0...
145480 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..685.......`.d...
1454a0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1454c0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
1454e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
145500 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
145520 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
145540 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
145560 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
145580 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
1455a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1455c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1455e0 00 00 00 00 c0 01 4e 74 51 75 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 00 00 00 00 02 00 00 00 ......NtQueryOpenSubKeys........
145600 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
145620 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
145640 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
145660 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
145680 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1456a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
1456c0 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 4e 74 51 75 ..........0.............q...NtQu
1456e0 65 72 79 4f 70 65 6e 53 75 62 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4f 70 65 6e eryOpenSubKeys.__imp_NtQueryOpen
145700 53 75 62 4b 65 79 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 SubKeys._head_C__Users_Peter_Cod
145720 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
145740 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00447.o/..151616
145760 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 0773..0.....0.....100666..667...
145780 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
1457a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
1457c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
1457e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
145800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
145820 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
145840 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
145860 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
145880 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
1458a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
1458c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 01 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 02 00 ................NtQueryObject...
1458e0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
145900 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
145920 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
145940 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
145960 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
145980 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 ................................
1459a0 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 4e 74 ............&.............g...Nt
1459c0 51 75 65 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 QueryObject.__imp_NtQueryObject.
1459e0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
145a00 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
145a20 00 0a 64 79 6b 65 62 73 30 30 34 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00446.o/..1516160773..0.
145a40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..667.......`.d.
145a60 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
145a80 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
145aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
145ac0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
145ae0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
145b00 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
145b20 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
145b40 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
145b60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
145b80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
145ba0 00 00 00 00 00 00 be 01 4e 74 51 75 65 72 79 4d 75 74 61 6e 74 00 02 00 00 00 08 00 00 00 04 00 ........NtQueryMutant...........
145bc0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
145be0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
145c00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
145c20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
145c40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
145c60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
145c80 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 4e 74 51 75 65 72 79 4d 75 74 ....&.............g...NtQueryMut
145ca0 61 6e 74 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4d 75 74 61 6e 74 00 5f 68 65 61 64 5f 43 5f ant.__imp_NtQueryMutant._head_C_
145cc0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
145ce0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
145d00 30 30 34 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00445.o/..1516160773..0.....0...
145d20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..699.......`.d.........
145d40 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
145d60 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
145d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
145da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
145dc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
145de0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
145e00 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
145e20 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
145e40 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
145e60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bd 01 ...%............................
145e80 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 00 00 02 00 00 00 08 00 NtQueryMultipleValueKey.........
145ea0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
145ec0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
145ee0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
145f00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
145f20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
145f40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
145f60 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 4e 74 51 75 65 72 ........:.............{...NtQuer
145f80 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4d yMultipleValueKey.__imp_NtQueryM
145fa0 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ultipleValueKey._head_C__Users_P
145fc0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
145fe0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 34 34 2e 6f 2f ibwinapi_ntdll_a..dykebs00444.o/
146000 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
146020 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..687.......`.d.................
146040 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
146060 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
146080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1460a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1460c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
1460e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
146100 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
146120 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
146140 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
146160 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 01 4e 74 51 75 65 72 79 4c ........................NtQueryL
146180 69 63 65 6e 73 65 56 61 6c 75 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 icenseValue.....................
1461a0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1461c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1461e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
146200 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
146220 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
146240 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
146260 00 00 00 00 00 00 00 00 02 00 73 00 00 00 4e 74 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 ..........s...NtQueryLicenseValu
146280 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 00 5f 68 65 61 e.__imp_NtQueryLicenseValue._hea
1462a0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
1462c0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
1462e0 6b 65 62 73 30 30 34 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00443.o/..1516160773..0.....
146300 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..661.......`.d.....
146320 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
146340 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
146360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
146380 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1463a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
1463c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
1463e0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
146400 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
146420 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
146440 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
146460 00 00 bb 01 4e 74 51 75 65 72 79 4b 65 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....NtQueryKey..................
146480 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
1464a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1464c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1464e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
146500 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
146520 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
146540 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 4e 74 51 75 65 72 79 4b 65 79 00 5f 5f 69 ..............a...NtQueryKey.__i
146560 6d 70 5f 4e 74 51 75 65 72 79 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 mp_NtQueryKey._head_C__Users_Pet
146580 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
1465a0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 34 32 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00442.o/..
1465c0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
1465e0 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 687.......`.d...................
146600 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
146620 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
146640 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
146660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
146680 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
1466a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
1466c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
1466e0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
146700 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
146720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ba 01 4e 74 51 75 65 72 79 49 6f 43 ......................NtQueryIoC
146740 6f 6d 70 6c 65 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ompletion.......................
146760 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
146780 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1467a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1467c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1467e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
146800 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
146820 00 00 00 00 00 00 02 00 73 00 00 00 4e 74 51 75 65 72 79 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 ........s...NtQueryIoCompletion.
146840 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 68 65 61 64 5f __imp_NtQueryIoCompletion._head_
146860 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
146880 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
1468a0 62 73 30 30 34 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00441.o/..1516160773..0.....0.
1468c0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..697.......`.d.......
1468e0 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
146900 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
146920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
146940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
146960 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
146980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
1469a0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
1469c0 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
1469e0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
146a00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
146a20 b9 01 4e 74 51 75 65 72 79 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 00 00 00 00 02 00 00 00 ..NtQueryIntervalProfile........
146a40 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
146a60 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
146a80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
146aa0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
146ac0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
146ae0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
146b00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 4e 74 51 75 ..........8.............y...NtQu
146b20 65 72 79 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 eryIntervalProfile.__imp_NtQuery
146b40 49 6e 74 65 72 76 61 6c 50 72 6f 66 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 IntervalProfile._head_C__Users_P
146b60 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
146b80 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 34 30 2e 6f 2f ibwinapi_ntdll_a..dykebs00440.o/
146ba0 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
146bc0 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..701.......`.d.................
146be0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
146c00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
146c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
146c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
146c60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
146c80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
146ca0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
146cc0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
146ce0 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
146d00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 01 4e 74 51 75 65 72 79 49 ........................NtQueryI
146d20 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 61 67 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 nstallUILanguage................
146d40 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
146d60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
146d80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
146da0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
146dc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
146de0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
146e00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 4e 74 51 75 65 72 79 49 6e 73 74 61 6c 6c <.............}...NtQueryInstall
146e20 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 73 74 61 6c 6c 55 UILanguage.__imp_NtQueryInstallU
146e40 49 4c 61 6e 67 75 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ILanguage._head_C__Users_Peter_C
146e60 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
146e80 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 33 39 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00439.o/..1516
146ea0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 160773..0.....0.....100666..723.
146ec0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
146ee0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 t...............,...l...........
146f00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
146f20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
146f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
146f60 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...v.............0..ida
146f80 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
146fa0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 ..0..idata$4............@.......
146fc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 ..........0..idata$6........"...
146fe0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
147000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b7 01 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 ..................NtQueryInforma
147020 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 tionWorkerFactory...............
147040 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
147060 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
147080 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1470a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1470c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1470e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................$...............
147100 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 ..J.................NtQueryInfor
147120 6d 61 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 mationWorkerFactory.__imp_NtQuer
147140 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 68 65 61 64 5f yInformationWorkerFactory._head_
147160 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
147180 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
1471a0 62 73 30 30 34 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00438.o/..1516160773..0.....0.
1471c0 20 20 20 20 31 30 30 36 36 36 20 20 37 33 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..737.......`.d.......
1471e0 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
147200 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...p.............0`.data.......
147220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
147240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
147260 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 ..0..idata$7............4...z...
147280 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
1472a0 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
1472c0 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
1472e0 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........(...H...............
147300 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
147320 b6 01 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d ..NtQueryInformationTransactionM
147340 61 6e 61 67 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 anager..........................
147360 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
147380 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1473a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1473c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1473e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
147400 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 ....).................T.........
147420 00 00 02 00 95 00 00 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 ........NtQueryInformationTransa
147440 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d ctionManager.__imp_NtQueryInform
147460 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 68 65 61 64 5f 43 5f ationTransactionManager._head_C_
147480 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
1474a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
1474c0 30 30 34 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00437.o/..1516160773..0.....0...
1474e0 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..715.......`.d.........
147500 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
147520 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
147540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
147560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
147580 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
1475a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
1475c0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
1475e0 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
147600 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
147620 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b5 01 ...%............................
147640 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 02 00 NtQueryInformationTransaction...
147660 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
147680 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1476a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1476c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1476e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
147700 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
147720 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 4e 74 ............F.................Nt
147740 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d QueryInformationTransaction.__im
147760 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 p_NtQueryInformationTransaction.
147780 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
1477a0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
1477c0 00 0a 64 79 6b 65 62 73 30 30 34 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00436.o/..1516160773..0.
1477e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..699.......`.d.
147800 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
147820 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
147840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
147860 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
147880 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1478a0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
1478c0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
1478e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
147900 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
147920 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
147940 00 00 00 00 00 00 b4 01 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 ........NtQueryInformationToken.
147960 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
147980 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1479a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1479c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1479e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
147a00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
147a20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 ................:.............{.
147a40 00 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f ..NtQueryInformationToken.__imp_
147a60 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 6f 6b 65 6e 00 5f 68 65 61 64 5f 43 5f NtQueryInformationToken._head_C_
147a80 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
147aa0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
147ac0 30 30 34 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00435.o/..1516160773..0.....0...
147ae0 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..701.......`.d.........
147b00 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
147b20 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
147b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
147b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
147b80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
147ba0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
147bc0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
147be0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
147c00 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
147c20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b3 01 ...%............................
147c40 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 00 02 00 00 00 08 00 NtQueryInformationThread........
147c60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
147c80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
147ca0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
147cc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
147ce0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
147d00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
147d20 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 4e 74 51 75 65 72 ........<.............}...NtQuer
147d40 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 yInformationThread.__imp_NtQuery
147d60 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 InformationThread._head_C__Users
147d80 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
147da0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 33 34 2e _libwinapi_ntdll_a..dykebs00434.
147dc0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
147de0 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 66..727.......`.d...............
147e00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 .....text...............,...l...
147e20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
147e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
147e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
147e80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...v...........
147ea0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 ..0..idata$5............8.......
147ec0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
147ee0 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
147f00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....$...H....................%..
147f20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 01 4e 74 51 75 65 72 ..........................NtQuer
147f40 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 02 00 00 00 yInformationResourceManager.....
147f60 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
147f80 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
147fa0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
147fc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
147fe0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
148000 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
148020 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 4e 74 51 75 ..........N.................NtQu
148040 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f eryInformationResourceManager.__
148060 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 imp_NtQueryInformationResourceMa
148080 6e 61 67 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f nager._head_C__Users_Peter_Code_
1480a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
1480c0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00433.o/..15161607
1480e0 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 73..0.....0.....100666..703.....
148100 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
148120 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
148140 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
148160 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
148180 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1481a0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
1481c0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
1481e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
148200 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 ......0..idata$6............H...
148220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
148240 00 00 00 00 00 00 00 00 00 00 00 00 b1 01 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e ..............NtQueryInformation
148260 50 72 6f 63 65 73 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Process.........................
148280 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1482a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1482c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1482e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
148300 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
148320 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
148340 00 00 02 00 7f 00 00 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 ........NtQueryInformationProces
148360 73 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 s.__imp_NtQueryInformationProces
148380 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
1483a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
1483c0 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00432.o/..1516160773..
1483e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..697.......`.
148400 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
148420 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
148440 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
148460 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
148480 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1484a0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
1484c0 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
1484e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
148500 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
148520 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
148540 00 00 00 00 00 00 00 00 b0 01 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 72 74 ..........NtQueryInformationPort
148560 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
148580 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1485a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1485c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1485e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
148600 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
148620 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
148640 79 00 00 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 y...NtQueryInformationPort.__imp
148660 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f _NtQueryInformationPort._head_C_
148680 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
1486a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
1486c0 30 30 34 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00431.o/..1516160773..0.....0...
1486e0 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..711.......`.d.........
148700 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
148720 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
148740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
148760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
148780 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
1487a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
1487c0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
1487e0 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
148800 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
148820 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 af 01 ...%............................
148840 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 00 00 02 00 NtQueryInformationJobObject.....
148860 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
148880 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1488a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1488c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1488e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
148900 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
148920 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 4e 74 ............B.................Nt
148940 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f QueryInformationJobObject.__imp_
148960 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 68 65 61 NtQueryInformationJobObject._hea
148980 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
1489a0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
1489c0 6b 65 62 73 30 30 34 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00430.o/..1516160773..0.....
1489e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..697.......`.d.....
148a00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
148a20 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
148a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
148a60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
148a80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
148aa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
148ac0 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
148ae0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
148b00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
148b20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
148b40 00 00 ae 01 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 00 00 00 02 00 ....NtQueryInformationFile......
148b60 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
148b80 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
148ba0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
148bc0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
148be0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
148c00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
148c20 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 4e 74 ............8.............y...Nt
148c40 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 QueryInformationFile.__imp_NtQue
148c60 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ryInformationFile._head_C__Users
148c80 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
148ca0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 32 39 2e _libwinapi_ntdll_a..dykebs00429.
148cc0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
148ce0 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..713.......`.d...............
148d00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
148d20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
148d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
148d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
148d80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
148da0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
148dc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
148de0 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
148e00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
148e20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ad 01 4e 74 51 75 65 72 ..........................NtQuer
148e40 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 00 02 00 00 00 08 00 00 00 yInformationEnlistment..........
148e60 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
148e80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
148ea0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
148ec0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
148ee0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
148f00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
148f20 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 4e 74 51 75 65 72 79 49 ......D.................NtQueryI
148f40 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 nformationEnlistment.__imp_NtQue
148f60 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 68 65 61 64 5f 43 5f ryInformationEnlistment._head_C_
148f80 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
148fa0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
148fc0 30 30 34 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00428.o/..1516160773..0.....0...
148fe0 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..701.......`.d.........
149000 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
149020 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
149040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
149060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
149080 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
1490a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
1490c0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
1490e0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
149100 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
149120 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 01 ...%............................
149140 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 00 02 00 00 00 08 00 NtQueryInformationByName........
149160 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
149180 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1491a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1491c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1491e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
149200 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
149220 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 4e 74 51 75 65 72 ........<.............}...NtQuer
149240 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 yInformationByName.__imp_NtQuery
149260 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 InformationByName._head_C__Users
149280 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
1492a0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 32 37 2e _libwinapi_ntdll_a..dykebs00427.
1492c0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
1492e0 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..697.......`.d...............
149300 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
149320 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
149340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
149360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
149380 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
1493a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
1493c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
1493e0 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
149400 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
149420 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ab 01 4e 74 51 75 65 72 ..........................NtQuer
149440 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 74 6f 6d 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 yInformationAtom................
149460 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
149480 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1494a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1494c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1494e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
149500 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
149520 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 ..8.............y...NtQueryInfor
149540 6d 61 74 69 6f 6e 41 74 6f 6d 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 mationAtom.__imp_NtQueryInformat
149560 69 6f 6e 41 74 6f 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ionAtom._head_C__Users_Peter_Cod
149580 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
1495a0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00426.o/..151616
1495c0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 0773..0.....0.....100666..703...
1495e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
149600 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
149620 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
149640 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
149660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
149680 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
1496a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
1496c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
1496e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
149700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
149720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 01 4e 74 51 75 65 72 79 46 75 6c 6c 41 74 74 72 69 ................NtQueryFullAttri
149740 62 75 74 65 73 46 69 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 butesFile.......................
149760 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
149780 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
1497a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1497c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1497e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
149800 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
149820 00 00 00 00 02 00 7f 00 00 00 4e 74 51 75 65 72 79 46 75 6c 6c 41 74 74 72 69 62 75 74 65 73 46 ..........NtQueryFullAttributesF
149840 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 46 75 6c 6c 41 74 74 72 69 62 75 74 65 73 46 ile.__imp_NtQueryFullAttributesF
149860 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ile._head_C__Users_Peter_Code_wi
149880 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
1498a0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00425.o/..1516160773
1498c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 ..0.....0.....100666..665.......
1498e0 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
149900 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
149920 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
149940 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
149960 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
149980 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
1499a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
1499c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
1499e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
149a00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
149a20 00 00 00 00 00 00 00 00 00 00 a9 01 4e 74 51 75 65 72 79 45 76 65 6e 74 00 00 02 00 00 00 08 00 ............NtQueryEvent........
149a40 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
149a60 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
149a80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
149aa0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
149ac0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
149ae0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 ................................
149b00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 4e 74 51 75 65 72 ........$.............e...NtQuer
149b20 79 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 45 76 65 6e 74 00 5f 68 65 61 64 5f yEvent.__imp_NtQueryEvent._head_
149b40 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
149b60 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
149b80 62 73 30 30 34 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00424.o/..1516160773..0.....0.
149ba0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..667.......`.d.......
149bc0 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
149be0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
149c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
149c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
149c40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
149c60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
149c80 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
149ca0 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
149cc0 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
149ce0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
149d00 a8 01 4e 74 51 75 65 72 79 45 61 46 69 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..NtQueryEaFile.................
149d20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
149d40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
149d60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
149d80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
149da0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
149dc0 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
149de0 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 4e 74 51 75 65 72 79 45 61 46 69 6c 65 00 5f 5f ............g...NtQueryEaFile.__
149e00 69 6d 70 5f 4e 74 51 75 65 72 79 45 61 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 imp_NtQueryEaFile._head_C__Users
149e20 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
149e40 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 32 33 2e _libwinapi_ntdll_a..dykebs00423.
149e60 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
149e80 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..699.......`.d...............
149ea0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
149ec0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
149ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
149f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
149f20 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
149f40 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
149f60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
149f80 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
149fa0 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
149fc0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a7 01 4e 74 51 75 65 72 ..........................NtQuer
149fe0 79 44 72 69 76 65 72 45 6e 74 72 79 4f 72 64 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 yDriverEntryOrder...............
14a000 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
14a020 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
14a040 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
14a060 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
14a080 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
14a0a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
14a0c0 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 4e 74 51 75 65 72 79 44 72 69 76 65 ..:.............{...NtQueryDrive
14a0e0 72 45 6e 74 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 44 72 69 76 65 72 45 rEntryOrder.__imp_NtQueryDriverE
14a100 6e 74 72 79 4f 72 64 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ntryOrder._head_C__Users_Peter_C
14a120 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
14a140 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 32 32 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00422.o/..1516
14a160 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 160773..0.....0.....100666..697.
14a180 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
14a1a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
14a1c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
14a1e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
14a200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
14a220 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
14a240 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
14a260 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
14a280 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
14a2a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
14a2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a6 01 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f ..................NtQueryDirecto
14a2e0 72 79 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ryObject........................
14a300 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
14a320 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
14a340 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
14a360 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
14a380 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
14a3a0 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
14a3c0 00 00 00 00 00 00 02 00 79 00 00 00 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 ........y...NtQueryDirectoryObje
14a3e0 63 74 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 ct.__imp_NtQueryDirectoryObject.
14a400 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
14a420 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
14a440 00 0a 64 79 6b 65 62 73 30 30 34 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00421.o/..1516160773..0.
14a460 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..697.......`.d.
14a480 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
14a4a0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
14a4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
14a4e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
14a500 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
14a520 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
14a540 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
14a560 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
14a580 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
14a5a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
14a5c0 00 00 00 00 00 00 a5 01 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 00 ........NtQueryDirectoryFileEx..
14a5e0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
14a600 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
14a620 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
14a640 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
14a660 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
14a680 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
14a6a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 ................8.............y.
14a6c0 00 00 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4e ..NtQueryDirectoryFileEx.__imp_N
14a6e0 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 tQueryDirectoryFileEx._head_C__U
14a700 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
14a720 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
14a740 34 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 420.o/..1516160773..0.....0.....
14a760 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..689.......`.d...........
14a780 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
14a7a0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
14a7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
14a7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
14a800 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
14a820 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
14a840 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
14a860 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
14a880 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
14a8a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 01 4e 74 .%............................Nt
14a8c0 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 QueryDirectoryFile..............
14a8e0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
14a900 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
14a920 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
14a940 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
14a960 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
14a980 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
14a9a0 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 51 75 65 72 79 44 69 72 65 63 ..4.............u...NtQueryDirec
14a9c0 74 6f 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 44 69 72 65 63 74 6f 72 79 46 toryFile.__imp_NtQueryDirectoryF
14a9e0 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ile._head_C__Users_Peter_Code_wi
14aa00 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
14aa20 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00419.o/..1516160773
14aa40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 ..0.....0.....100666..701.......
14aa60 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
14aa80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
14aaa0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
14aac0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
14aae0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
14ab00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
14ab20 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
14ab40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
14ab60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
14ab80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
14aba0 00 00 00 00 00 00 00 00 00 00 a3 01 4e 74 51 75 65 72 79 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 ............NtQueryDefaultUILang
14abc0 75 61 67 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 uage............................
14abe0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
14ac00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
14ac20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
14ac40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
14ac60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
14ac80 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ....................<...........
14aca0 02 00 7d 00 00 00 4e 74 51 75 65 72 79 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f ..}...NtQueryDefaultUILanguage._
14acc0 5f 69 6d 70 5f 4e 74 51 75 65 72 79 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 68 _imp_NtQueryDefaultUILanguage._h
14ace0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
14ad00 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
14ad20 64 79 6b 65 62 73 30 30 34 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00418.o/..1516160773..0...
14ad40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..689.......`.d...
14ad60 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
14ad80 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
14ada0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
14adc0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
14ade0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
14ae00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
14ae20 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
14ae40 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
14ae60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
14ae80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
14aea0 00 00 00 00 a2 01 4e 74 51 75 65 72 79 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 00 02 00 00 00 ......NtQueryDefaultLocale......
14aec0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
14aee0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
14af00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
14af20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
14af40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
14af60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
14af80 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 51 75 ..........4.............u...NtQu
14afa0 65 72 79 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 44 65 eryDefaultLocale.__imp_NtQueryDe
14afc0 66 61 75 6c 74 4c 6f 63 61 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 faultLocale._head_C__Users_Peter
14afe0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
14b000 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 31 37 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00417.o/..15
14b020 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160773..0.....0.....100666..69
14b040 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
14b060 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
14b080 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
14b0a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
14b0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
14b0e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
14b100 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
14b120 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
14b140 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
14b160 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
14b180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a1 01 4e 74 51 75 65 72 79 44 65 62 75 67 ....................NtQueryDebug
14b1a0 46 69 6c 74 65 72 53 74 61 74 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 FilterState.....................
14b1c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
14b1e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
14b200 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
14b220 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
14b240 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
14b260 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
14b280 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 4e 74 51 75 65 72 79 44 65 62 75 67 46 69 6c 74 65 72 ..........{...NtQueryDebugFilter
14b2a0 53 74 61 74 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 44 65 62 75 67 46 69 6c 74 65 72 53 74 State.__imp_NtQueryDebugFilterSt
14b2c0 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ate._head_C__Users_Peter_Code_wi
14b2e0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
14b300 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00416.o/..1516160773
14b320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 ..0.....0.....100666..685.......
14b340 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
14b360 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
14b380 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
14b3a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
14b3c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
14b3e0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
14b400 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
14b420 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
14b440 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
14b460 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
14b480 00 00 00 00 00 00 00 00 00 00 a0 01 4e 74 51 75 65 72 79 42 6f 6f 74 4f 70 74 69 6f 6e 73 00 00 ............NtQueryBootOptions..
14b4a0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
14b4c0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
14b4e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
14b500 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
14b520 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
14b540 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
14b560 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 ................0.............q.
14b580 00 00 4e 74 51 75 65 72 79 42 6f 6f 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 ..NtQueryBootOptions.__imp_NtQue
14b5a0 72 79 42 6f 6f 74 4f 70 74 69 6f 6e 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ryBootOptions._head_C__Users_Pet
14b5c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
14b5e0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 31 35 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00415.o/..
14b600 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
14b620 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 691.......`.d...................
14b640 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
14b660 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
14b680 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
14b6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
14b6c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
14b6e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
14b700 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
14b720 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
14b740 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
14b760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f 01 4e 74 51 75 65 72 79 42 6f 6f ......................NtQueryBoo
14b780 74 45 6e 74 72 79 4f 72 64 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tEntryOrder.....................
14b7a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
14b7c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
14b7e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
14b800 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
14b820 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
14b840 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
14b860 00 00 00 00 00 00 02 00 77 00 00 00 4e 74 51 75 65 72 79 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 ........w...NtQueryBootEntryOrde
14b880 72 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 42 6f 6f 74 45 6e 74 72 79 4f 72 64 65 72 00 5f 68 r.__imp_NtQueryBootEntryOrder._h
14b8a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
14b8c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
14b8e0 64 79 6b 65 62 73 30 30 34 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00414.o/..1516160773..0...
14b900 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..725.......`.d...
14b920 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
14b940 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...l.............0`.data...
14b960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
14b980 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
14b9a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
14b9c0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 v.............0..idata$5........
14b9e0 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
14ba00 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
14ba20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........$...H...........
14ba40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
14ba60 00 00 00 00 9e 01 4e 74 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 ......NtQueryAuxiliaryCounterFre
14ba80 71 75 65 6e 63 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 quency..........................
14baa0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
14bac0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
14bae0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
14bb00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
14bb20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
14bb40 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 ....%.................L.........
14bb60 00 00 02 00 8d 00 00 00 4e 74 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 ........NtQueryAuxiliaryCounterF
14bb80 72 65 71 75 65 6e 63 79 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 requency.__imp_NtQueryAuxiliaryC
14bba0 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ounterFrequency._head_C__Users_P
14bbc0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
14bbe0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 31 33 2e 6f 2f ibwinapi_ntdll_a..dykebs00413.o/
14bc00 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
14bc20 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..691.......`.d.................
14bc40 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
14bc60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
14bc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
14bca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
14bcc0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
14bce0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
14bd00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
14bd20 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
14bd40 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
14bd60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9d 01 4e 74 51 75 65 72 79 41 ........................NtQueryA
14bd80 74 74 72 69 62 75 74 65 73 46 69 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ttributesFile...................
14bda0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
14bdc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
14bde0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
14be00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
14be20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
14be40 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
14be60 00 00 00 00 00 00 00 00 02 00 77 00 00 00 4e 74 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 46 ..........w...NtQueryAttributesF
14be80 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 46 69 6c 65 00 ile.__imp_NtQueryAttributesFile.
14bea0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
14bec0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
14bee0 00 0a 64 79 6b 65 62 73 30 30 34 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00412.o/..1516160773..0.
14bf00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..665.......`.d.
14bf20 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
14bf40 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
14bf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
14bf80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
14bfa0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
14bfc0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
14bfe0 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
14c000 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
14c020 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
14c040 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
14c060 00 00 00 00 00 00 9c 01 4e 74 50 75 6c 73 65 45 76 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 ........NtPulseEvent............
14c080 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
14c0a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
14c0c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
14c0e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
14c100 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
14c120 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
14c140 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 4e 74 50 75 6c 73 65 45 76 65 ....$.............e...NtPulseEve
14c160 6e 74 00 5f 5f 69 6d 70 5f 4e 74 50 75 6c 73 65 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 nt.__imp_NtPulseEvent._head_C__U
14c180 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
14c1a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
14c1c0 34 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 411.o/..1516160773..0.....0.....
14c1e0 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..697.......`.d...........
14c200 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
14c220 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
14c240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
14c260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
14c280 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
14c2a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
14c2c0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
14c2e0 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
14c300 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
14c320 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b 01 4e 74 .%............................Nt
14c340 50 72 6f 74 65 63 74 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 00 00 02 00 00 00 08 00 00 00 ProtectVirtualMemory............
14c360 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
14c380 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
14c3a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
14c3c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
14c3e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
14c400 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
14c420 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 4e 74 50 72 6f 74 65 63 ......8.............y...NtProtec
14c440 74 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4e 74 50 72 6f 74 65 63 74 56 69 tVirtualMemory.__imp_NtProtectVi
14c460 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rtualMemory._head_C__Users_Peter
14c480 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
14c4a0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 31 30 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00410.o/..15
14c4c0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160773..0.....0.....100666..68
14c4e0 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
14c500 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
14c520 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
14c540 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
14c560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
14c580 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
14c5a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
14c5c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
14c5e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
14c600 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
14c620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 01 4e 74 50 72 6f 70 61 67 61 74 69 6f ....................NtPropagatio
14c640 6e 46 61 69 6c 65 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 nFailed.........................
14c660 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
14c680 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
14c6a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
14c6c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
14c6e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
14c700 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
14c720 00 00 00 00 02 00 73 00 00 00 4e 74 50 72 6f 70 61 67 61 74 69 6f 6e 46 61 69 6c 65 64 00 5f 5f ......s...NtPropagationFailed.__
14c740 69 6d 70 5f 4e 74 50 72 6f 70 61 67 61 74 69 6f 6e 46 61 69 6c 65 64 00 5f 68 65 61 64 5f 43 5f imp_NtPropagationFailed._head_C_
14c760 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
14c780 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
14c7a0 30 30 34 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00409.o/..1516160773..0.....0...
14c7c0 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..691.......`.d.........
14c7e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
14c800 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
14c820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
14c840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
14c860 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
14c880 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
14c8a0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
14c8c0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
14c8e0 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
14c900 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 01 ...%............................
14c920 4e 74 50 72 6f 70 61 67 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 02 00 00 00 08 00 00 00 04 00 NtPropagationComplete...........
14c940 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
14c960 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
14c980 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
14c9a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
14c9c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
14c9e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
14ca00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 4e 74 50 72 6f 70 61 67 61 74 ....6.............w...NtPropagat
14ca20 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 4e 74 50 72 6f 70 61 67 61 74 69 6f 6e 43 ionComplete.__imp_NtPropagationC
14ca40 6f 6d 70 6c 65 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 omplete._head_C__Users_Peter_Cod
14ca60 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
14ca80 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00408.o/..151616
14caa0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 0773..0.....0.....100666..715...
14cac0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
14cae0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
14cb00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
14cb20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
14cb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
14cb60 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
14cb80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
14cba0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
14cbc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 ........0..idata$6............H.
14cbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
14cc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 01 4e 74 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 ................NtPrivilegedServ
14cc20 69 63 65 41 75 64 69 74 41 6c 61 72 6d 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 iceAuditAlarm...................
14cc40 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
14cc60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
14cc80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
14cca0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
14ccc0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
14cce0 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 ..........".................F...
14cd00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 4e 74 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 ..............NtPrivilegedServic
14cd20 65 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 4e 74 50 72 69 76 69 6c 65 67 65 64 53 65 eAuditAlarm.__imp_NtPrivilegedSe
14cd40 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 rviceAuditAlarm._head_C__Users_P
14cd60 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
14cd80 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 30 37 2e 6f 2f ibwinapi_ntdll_a..dykebs00407.o/
14cda0 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
14cdc0 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..711.......`.d.................
14cde0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
14ce00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
14ce20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
14ce40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
14ce60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
14ce80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
14cea0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
14cec0 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
14cee0 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
14cf00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 01 4e 74 50 72 69 76 69 6c ........................NtPrivil
14cf20 65 67 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 00 00 02 00 00 00 08 00 00 00 04 00 egeObjectAuditAlarm.............
14cf40 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
14cf60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
14cf80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
14cfa0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
14cfc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
14cfe0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
14d000 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 4e 74 50 72 69 76 69 6c 65 67 ....B.................NtPrivileg
14d020 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 4e 74 50 72 69 76 69 6c eObjectAuditAlarm.__imp_NtPrivil
14d040 65 67 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 egeObjectAuditAlarm._head_C__Use
14d060 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
14d080 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 30 ib_libwinapi_ntdll_a..dykebs0040
14d0a0 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516160773..0.....0.....10
14d0c0 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..677.......`.d.............
14d0e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
14d100 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
14d120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
14d140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
14d160 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
14d180 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
14d1a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
14d1c0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
14d1e0 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
14d200 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 96 01 4e 74 50 72 ............................NtPr
14d220 69 76 69 6c 65 67 65 43 68 65 63 6b 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ivilegeCheck....................
14d240 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
14d260 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
14d280 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
14d2a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
14d2c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
14d2e0 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
14d300 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 4e 74 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 5f ..........m...NtPrivilegeCheck._
14d320 5f 69 6d 70 5f 4e 74 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 _imp_NtPrivilegeCheck._head_C__U
14d340 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
14d360 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
14d380 34 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 405.o/..1516160773..0.....0.....
14d3a0 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..687.......`.d...........
14d3c0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
14d3e0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
14d400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
14d420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
14d440 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
14d460 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
14d480 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
14d4a0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
14d4c0 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
14d4e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 01 4e 74 .%............................Nt
14d500 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 PrepareEnlistment...............
14d520 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
14d540 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
14d560 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
14d580 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
14d5a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
14d5c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
14d5e0 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 4e 74 50 72 65 70 61 72 65 45 6e 6c ..2.............s...NtPrepareEnl
14d600 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e istment.__imp_NtPrepareEnlistmen
14d620 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
14d640 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
14d660 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00404.o/..1516160773..
14d680 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..679.......`.
14d6a0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
14d6c0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
14d6e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
14d700 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
14d720 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
14d740 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
14d760 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
14d780 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
14d7a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
14d7c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
14d7e0 00 00 00 00 00 00 00 00 94 01 4e 74 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 02 00 00 00 ..........NtPrepareComplete.....
14d800 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
14d820 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
14d840 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
14d860 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
14d880 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
14d8a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
14d8c0 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 4e 74 50 72 ........................o...NtPr
14d8e0 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 4e 74 50 72 65 70 61 72 65 43 6f 6d epareComplete.__imp_NtPrepareCom
14d900 70 6c 65 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f plete._head_C__Users_Peter_Code_
14d920 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
14d940 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00403.o/..15161607
14d960 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 73..0.....0.....100666..697.....
14d980 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
14d9a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
14d9c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
14d9e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
14da00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
14da20 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
14da40 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
14da60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
14da80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 ......0..idata$6............H...
14daa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
14dac0 00 00 00 00 00 00 00 00 00 00 00 00 93 01 4e 74 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 ..............NtPrePrepareEnlist
14dae0 6d 65 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ment............................
14db00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
14db20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
14db40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
14db60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
14db80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
14dba0 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
14dbc0 00 00 02 00 79 00 00 00 4e 74 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f ....y...NtPrePrepareEnlistment._
14dbe0 5f 69 6d 70 5f 4e 74 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 68 65 61 _imp_NtPrePrepareEnlistment._hea
14dc00 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
14dc20 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
14dc40 6b 65 62 73 30 30 34 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00402.o/..1516160773..0.....
14dc60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..689.......`.d.....
14dc80 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
14dca0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
14dcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
14dce0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
14dd00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
14dd20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
14dd40 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
14dd60 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
14dd80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
14dda0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
14ddc0 00 00 92 01 4e 74 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 00 02 00 00 00 08 00 ....NtPrePrepareComplete........
14dde0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
14de00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
14de20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
14de40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
14de60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
14de80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
14dea0 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 50 72 65 50 ........4.............u...NtPreP
14dec0 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 4e 74 50 72 65 50 72 65 70 61 72 repareComplete.__imp_NtPrePrepar
14dee0 65 43 6f 6d 70 6c 65 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 eComplete._head_C__Users_Peter_C
14df00 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
14df20 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 30 31 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00401.o/..1516
14df40 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 160773..0.....0.....100666..685.
14df60 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
14df80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
14dfa0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
14dfc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
14dfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
14e000 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
14e020 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
14e040 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
14e060 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
14e080 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
14e0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 91 01 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 ..................NtPowerInforma
14e0c0 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tion............................
14e0e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
14e100 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
14e120 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
14e140 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
14e160 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
14e180 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
14e1a0 00 00 02 00 71 00 00 00 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 ....q...NtPowerInformation.__imp
14e1c0 5f 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _NtPowerInformation._head_C__Use
14e1e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
14e200 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 34 30 ib_libwinapi_ntdll_a..dykebs0040
14e220 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160773..0.....0.....10
14e240 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..679.......`.d.............
14e260 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
14e280 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
14e2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
14e2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
14e2e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
14e300 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
14e320 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
14e340 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
14e360 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
14e380 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 01 4e 74 50 6c ............................NtPl
14e3a0 75 67 50 6c 61 79 43 6f 6e 74 72 6f 6c 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ugPlayControl...................
14e3c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
14e3e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
14e400 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
14e420 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
14e440 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
14e460 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
14e480 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 4e 74 50 6c 75 67 50 6c 61 79 43 6f 6e 74 72 6f 6c 00 ..........o...NtPlugPlayControl.
14e4a0 5f 5f 69 6d 70 5f 4e 74 50 6c 75 67 50 6c 61 79 43 6f 6e 74 72 6f 6c 00 5f 68 65 61 64 5f 43 5f __imp_NtPlugPlayControl._head_C_
14e4c0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
14e4e0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
14e500 30 30 33 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00399.o/..1516160773..0.....0...
14e520 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..701.......`.d.........
14e540 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
14e560 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
14e580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
14e5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
14e5c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
14e5e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
14e600 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
14e620 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
14e640 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
14e660 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8f 01 ...%............................
14e680 4e 74 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 00 02 00 00 00 08 00 NtOpenTransactionManager........
14e6a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
14e6c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
14e6e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
14e700 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
14e720 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
14e740 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
14e760 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 4e 74 4f 70 65 6e ........<.............}...NtOpen
14e780 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 54 TransactionManager.__imp_NtOpenT
14e7a0 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ransactionManager._head_C__Users
14e7c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
14e7e0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 39 38 2e _libwinapi_ntdll_a..dykebs00398.
14e800 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
14e820 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..679.......`.d...............
14e840 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
14e860 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
14e880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
14e8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
14e8c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
14e8e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
14e900 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
14e920 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
14e940 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
14e960 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 01 4e 74 4f 70 65 6e ..........................NtOpen
14e980 54 72 61 6e 73 61 63 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 Transaction.....................
14e9a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
14e9c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
14e9e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
14ea00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
14ea20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
14ea40 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
14ea60 00 00 00 00 00 00 02 00 6f 00 00 00 4e 74 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f ........o...NtOpenTransaction.__
14ea80 69 6d 70 5f 4e 74 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 imp_NtOpenTransaction._head_C__U
14eaa0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
14eac0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
14eae0 33 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 397.o/..1516160773..0.....0.....
14eb00 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..663.......`.d...........
14eb20 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
14eb40 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
14eb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
14eb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
14eba0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
14ebc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
14ebe0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
14ec00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
14ec20 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
14ec40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 01 4e 74 .%............................Nt
14ec60 4f 70 65 6e 54 69 6d 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 OpenTimer.......................
14ec80 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
14eca0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
14ecc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
14ece0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
14ed00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
14ed20 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
14ed40 00 00 00 00 00 00 02 00 63 00 00 00 4e 74 4f 70 65 6e 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 4e 74 ........c...NtOpenTimer.__imp_Nt
14ed60 4f 70 65 6e 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 OpenTimer._head_C__Users_Peter_C
14ed80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
14eda0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 39 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00396.o/..1516
14edc0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 160773..0.....0.....100666..687.
14ede0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
14ee00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
14ee20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
14ee40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
14ee60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
14ee80 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
14eea0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
14eec0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
14eee0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
14ef00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
14ef20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 01 4e 74 4f 70 65 6e 54 68 72 65 61 64 54 6f ..................NtOpenThreadTo
14ef40 6b 65 6e 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 kenEx...........................
14ef60 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
14ef80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
14efa0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
14efc0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
14efe0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
14f000 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
14f020 00 00 02 00 73 00 00 00 4e 74 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d ....s...NtOpenThreadTokenEx.__im
14f040 70 5f 4e 74 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 p_NtOpenThreadTokenEx._head_C__U
14f060 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
14f080 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
14f0a0 33 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 395.o/..1516160773..0.....0.....
14f0c0 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..679.......`.d...........
14f0e0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
14f100 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
14f120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
14f140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
14f160 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
14f180 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
14f1a0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
14f1c0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
14f1e0 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
14f200 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 01 4e 74 .%............................Nt
14f220 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 OpenThreadToken.................
14f240 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
14f260 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
14f280 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
14f2a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
14f2c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
14f2e0 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
14f300 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 4e 74 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 ............o...NtOpenThreadToke
14f320 6e 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f 68 65 61 64 5f n.__imp_NtOpenThreadToken._head_
14f340 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
14f360 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
14f380 62 73 30 30 33 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00394.o/..1516160773..0.....0.
14f3a0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..665.......`.d.......
14f3c0 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
14f3e0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
14f400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
14f420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
14f440 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
14f460 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
14f480 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
14f4a0 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
14f4c0 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
14f4e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
14f500 8a 01 4e 74 4f 70 65 6e 54 68 72 65 61 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..NtOpenThread..................
14f520 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
14f540 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
14f560 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
14f580 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
14f5a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
14f5c0 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
14f5e0 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 4e 74 4f 70 65 6e 54 68 72 65 61 64 00 5f 5f 69 ............e...NtOpenThread.__i
14f600 6d 70 5f 4e 74 4f 70 65 6e 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 mp_NtOpenThread._head_C__Users_P
14f620 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
14f640 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 39 33 2e 6f 2f ibwinapi_ntdll_a..dykebs00393.o/
14f660 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
14f680 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..701.......`.d.................
14f6a0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
14f6c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
14f6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
14f700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
14f720 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
14f740 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
14f760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
14f780 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
14f7a0 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
14f7c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 89 01 4e 74 4f 70 65 6e 53 79 ........................NtOpenSy
14f7e0 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 6a 65 63 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 mbolicLinkObject................
14f800 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
14f820 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
14f840 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
14f860 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
14f880 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
14f8a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
14f8c0 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 4e 74 4f 70 65 6e 53 79 6d 62 6f 6c 69 63 <.............}...NtOpenSymbolic
14f8e0 4c 69 6e 6b 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 53 79 6d 62 6f 6c 69 63 4c LinkObject.__imp_NtOpenSymbolicL
14f900 69 6e 6b 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 inkObject._head_C__Users_Peter_C
14f920 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
14f940 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 39 32 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00392.o/..1516
14f960 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 160773..0.....0.....100666..667.
14f980 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
14f9a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
14f9c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
14f9e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
14fa00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
14fa20 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
14fa40 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
14fa60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
14fa80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
14faa0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
14fac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 01 4e 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 ..................NtOpenSession.
14fae0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
14fb00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
14fb20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
14fb40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
14fb60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
14fb80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
14fba0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 ..............&.............g...
14fbc0 4e 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 53 65 73 73 69 6f NtOpenSession.__imp_NtOpenSessio
14fbe0 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 n._head_C__Users_Peter_Code_wina
14fc00 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
14fc20 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00391.o/..1516160773..
14fc40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..675.......`.
14fc60 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
14fc80 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
14fca0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
14fcc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
14fce0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
14fd00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
14fd20 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
14fd40 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
14fd60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
14fd80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
14fda0 00 00 00 00 00 00 00 00 87 01 4e 74 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 00 00 00 02 00 00 00 ..........NtOpenSemaphore.......
14fdc0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
14fde0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
14fe00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
14fe20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
14fe40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
14fe60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
14fe80 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 4e 74 4f 70 ..........*.............k...NtOp
14fea0 65 6e 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 53 65 6d 61 70 68 6f 72 enSemaphore.__imp_NtOpenSemaphor
14fec0 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
14fee0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
14ff00 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00390.o/..1516160773..
14ff20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..667.......`.
14ff40 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
14ff60 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
14ff80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
14ffa0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
14ffc0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
14ffe0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
150000 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
150020 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
150040 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
150060 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
150080 00 00 00 00 00 00 00 00 86 01 4e 74 4f 70 65 6e 53 65 63 74 69 6f 6e 00 02 00 00 00 08 00 00 00 ..........NtOpenSection.........
1500a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
1500c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1500e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
150100 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
150120 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
150140 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
150160 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 4e 74 4f 70 65 6e 53 65 ......&.............g...NtOpenSe
150180 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f ction.__imp_NtOpenSection._head_
1501a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
1501c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
1501e0 62 73 30 30 33 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00389.o/..1516160773..0.....0.
150200 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..691.......`.d.......
150220 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
150240 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
150260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
150280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1502a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
1502c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
1502e0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
150300 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
150320 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
150340 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
150360 85 01 4e 74 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 02 00 00 00 08 00 00 00 ..NtOpenResourceManager.........
150380 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
1503a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1503c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1503e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
150400 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
150420 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
150440 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 4e 74 4f 70 65 6e 52 65 ......6.............w...NtOpenRe
150460 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 52 65 73 6f 75 72 sourceManager.__imp_NtOpenResour
150480 63 65 4d 61 6e 61 67 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ceManager._head_C__Users_Peter_C
1504a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
1504c0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 38 38 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00388.o/..1516
1504e0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 160773..0.....0.....100666..703.
150500 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
150520 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
150540 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
150560 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
150580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1505a0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
1505c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
1505e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
150600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
150620 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
150640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 01 4e 74 4f 70 65 6e 52 65 67 69 73 74 72 79 ..................NtOpenRegistry
150660 54 72 61 6e 73 61 63 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 Transaction.....................
150680 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1506a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1506c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1506e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
150700 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
150720 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
150740 00 00 00 00 00 00 02 00 7f 00 00 00 4e 74 4f 70 65 6e 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 ............NtOpenRegistryTransa
150760 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 ction.__imp_NtOpenRegistryTransa
150780 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ction._head_C__Users_Peter_Code_
1507a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
1507c0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00387.o/..15161607
1507e0 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 73..0.....0.....100666..689.....
150800 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
150820 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
150840 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
150860 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
150880 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1508a0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
1508c0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
1508e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
150900 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 ......0..idata$6............H...
150920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
150940 00 00 00 00 00 00 00 00 00 00 00 00 83 01 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e ..............NtOpenProcessToken
150960 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 Ex..............................
150980 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1509a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1509c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1509e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
150a00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
150a20 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
150a40 75 00 00 00 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 5f 4e u...NtOpenProcessTokenEx.__imp_N
150a60 74 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 tOpenProcessTokenEx._head_C__Use
150a80 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
150aa0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 38 ib_libwinapi_ntdll_a..dykebs0038
150ac0 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516160773..0.....0.....10
150ae0 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..685.......`.d.............
150b00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
150b20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
150b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
150b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
150b80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
150ba0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
150bc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
150be0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
150c00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
150c20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 01 4e 74 4f 70 ............................NtOp
150c40 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 enProcessToken..................
150c60 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
150c80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
150ca0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
150cc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
150ce0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
150d00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
150d20 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 54 0.............q...NtOpenProcessT
150d40 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 5f 68 oken.__imp_NtOpenProcessToken._h
150d60 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
150d80 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
150da0 64 79 6b 65 62 73 30 30 33 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00385.o/..1516160773..0...
150dc0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..667.......`.d...
150de0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
150e00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
150e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
150e40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
150e60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
150e80 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
150ea0 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
150ec0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
150ee0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
150f00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
150f20 00 00 00 00 81 01 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 00 02 00 00 00 08 00 00 00 04 00 00 00 ......NtOpenProcess.............
150f40 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
150f60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
150f80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
150fa0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
150fc0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
150fe0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
151000 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 4e 74 4f 70 65 6e 50 72 6f 63 65 73 ..&.............g...NtOpenProces
151020 73 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 s.__imp_NtOpenProcess._head_C__U
151040 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
151060 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
151080 33 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 384.o/..1516160773..0.....0.....
1510a0 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..697.......`.d...........
1510c0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
1510e0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
151100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
151120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
151140 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
151160 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
151180 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
1511a0 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
1511c0 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
1511e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 01 4e 74 .%............................Nt
151200 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 00 00 00 02 00 00 00 08 00 00 00 OpenPrivateNamespace............
151220 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
151240 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
151260 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
151280 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1512a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1512c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
1512e0 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 4e 74 4f 70 65 6e 50 72 ......8.............y...NtOpenPr
151300 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 50 72 69 76 61 ivateNamespace.__imp_NtOpenPriva
151320 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 teNamespace._head_C__Users_Peter
151340 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
151360 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 38 33 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00383.o/..15
151380 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160773..0.....0.....100666..67
1513a0 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
1513c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
1513e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
151400 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
151420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
151440 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
151460 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
151480 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
1514a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
1514c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
1514e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 01 4e 74 4f 70 65 6e 50 61 72 74 69 74 ....................NtOpenPartit
151500 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ion.............................
151520 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
151540 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
151560 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
151580 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1515a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1515c0 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
1515e0 02 00 6b 00 00 00 4e 74 4f 70 65 6e 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 4f 70 ..k...NtOpenPartition.__imp_NtOp
151600 65 6e 50 61 72 74 69 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 enPartition._head_C__Users_Peter
151620 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
151640 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 38 32 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00382.o/..15
151660 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160773..0.....0.....100666..69
151680 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
1516a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
1516c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1516e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
151700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
151720 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
151740 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
151760 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
151780 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
1517a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
1517c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7e 01 4e 74 4f 70 65 6e 4f 62 6a 65 63 74 ..................~.NtOpenObject
1517e0 41 75 64 69 74 41 6c 61 72 6d 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 AuditAlarm......................
151800 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
151820 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
151840 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
151860 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
151880 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1518a0 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
1518c0 00 00 00 00 00 00 00 00 02 00 79 00 00 00 4e 74 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 41 ..........y...NtOpenObjectAuditA
1518e0 6c 61 72 6d 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 larm.__imp_NtOpenObjectAuditAlar
151900 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 m._head_C__Users_Peter_Code_wina
151920 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
151940 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00381.o/..1516160773..
151960 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..665.......`.
151980 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
1519a0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
1519c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1519e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
151a00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
151a20 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
151a40 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
151a60 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
151a80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
151aa0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
151ac0 00 00 00 00 00 00 00 00 7d 01 4e 74 4f 70 65 6e 4d 75 74 61 6e 74 00 00 02 00 00 00 08 00 00 00 ........}.NtOpenMutant..........
151ae0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
151b00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
151b20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
151b40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
151b60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
151b80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 ................................
151ba0 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 4e 74 4f 70 65 6e 4d 75 ......$.............e...NtOpenMu
151bc0 74 61 6e 74 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 4d 75 74 61 6e 74 00 5f 68 65 61 64 5f 43 5f tant.__imp_NtOpenMutant._head_C_
151be0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
151c00 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
151c20 30 30 33 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00380.o/..1516160773..0.....0...
151c40 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..677.......`.d.........
151c60 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
151c80 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
151ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
151cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
151ce0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
151d00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
151d20 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
151d40 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
151d60 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
151d80 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c 01 ...%..........................|.
151da0 4e 74 4f 70 65 6e 4b 65 79 65 64 45 76 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 NtOpenKeyedEvent................
151dc0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
151de0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
151e00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
151e20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
151e40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
151e60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
151e80 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 4e 74 4f 70 65 6e 4b 65 79 65 64 45 76 65 ,.............m...NtOpenKeyedEve
151ea0 6e 74 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 4b 65 79 65 64 45 76 65 6e 74 00 5f 68 65 61 64 5f nt.__imp_NtOpenKeyedEvent._head_
151ec0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
151ee0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
151f00 62 73 30 30 33 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00379.o/..1516160773..0.....0.
151f20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..691.......`.d.......
151f40 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
151f60 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
151f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
151fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
151fc0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
151fe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
152000 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
152020 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
152040 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
152060 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
152080 7b 01 4e 74 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 45 78 00 02 00 00 00 08 00 00 00 {.NtOpenKeyTransactedEx.........
1520a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
1520c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1520e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
152100 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
152120 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
152140 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
152160 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 4e 74 4f 70 65 6e 4b 65 ......6.............w...NtOpenKe
152180 79 54 72 61 6e 73 61 63 74 65 64 45 78 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 4b 65 79 54 72 61 yTransactedEx.__imp_NtOpenKeyTra
1521a0 6e 73 61 63 74 65 64 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 nsactedEx._head_C__Users_Peter_C
1521c0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
1521e0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 37 38 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00378.o/..1516
152200 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 160773..0.....0.....100666..687.
152220 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
152240 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
152260 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
152280 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1522a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1522c0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
1522e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
152300 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
152320 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
152340 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
152360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7a 01 4e 74 4f 70 65 6e 4b 65 79 54 72 61 6e 73 ................z.NtOpenKeyTrans
152380 61 63 74 65 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 acted...........................
1523a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1523c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1523e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
152400 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
152420 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
152440 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
152460 00 00 02 00 73 00 00 00 4e 74 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 5f 5f 69 6d ....s...NtOpenKeyTransacted.__im
152480 70 5f 4e 74 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 p_NtOpenKeyTransacted._head_C__U
1524a0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
1524c0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
1524e0 33 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 377.o/..1516160773..0.....0.....
152500 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..663.......`.d...........
152520 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
152540 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
152560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
152580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1525a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
1525c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
1525e0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
152600 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
152620 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
152640 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 79 01 4e 74 .%..........................y.Nt
152660 4f 70 65 6e 4b 65 79 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 OpenKeyEx.......................
152680 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1526a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1526c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1526e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
152700 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
152720 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
152740 00 00 00 00 00 00 02 00 63 00 00 00 4e 74 4f 70 65 6e 4b 65 79 45 78 00 5f 5f 69 6d 70 5f 4e 74 ........c...NtOpenKeyEx.__imp_Nt
152760 4f 70 65 6e 4b 65 79 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 OpenKeyEx._head_C__Users_Peter_C
152780 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
1527a0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 37 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00376.o/..1516
1527c0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 160773..0.....0.....100666..655.
1527e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d.......|............tex
152800 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
152820 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
152840 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
152860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
152880 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
1528a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
1528c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 ..0..idata$4............@...r...
1528e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ..........0..idata$6............
152900 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
152920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 01 4e 74 4f 70 65 6e 4b 65 79 00 02 00 00 00 ................x.NtOpenKey.....
152940 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
152960 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
152980 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1529a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1529c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1529e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 ................................
152a00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 5f 00 00 00 4e 74 4f 70 ........................_...NtOp
152a20 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 enKey.__imp_NtOpenKey._head_C__U
152a40 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
152a60 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
152a80 33 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 375.o/..1516160773..0.....0.....
152aa0 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..675.......`.d...........
152ac0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
152ae0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
152b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
152b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
152b40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
152b60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
152b80 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
152ba0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
152bc0 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
152be0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 01 4e 74 .%..........................w.Nt
152c00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 OpenJobObject...................
152c20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
152c40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
152c60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
152c80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
152ca0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
152cc0 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
152ce0 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 4e 74 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 00 ............k...NtOpenJobObject.
152d00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 __imp_NtOpenJobObject._head_C__U
152d20 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
152d40 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
152d60 33 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 374.o/..1516160773..0.....0.....
152d80 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..685.......`.d...........
152da0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
152dc0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
152de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
152e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
152e20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
152e40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
152e60 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
152e80 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
152ea0 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
152ec0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 01 4e 74 .%..........................v.Nt
152ee0 4f 70 65 6e 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 OpenIoCompletion................
152f00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
152f20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
152f40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
152f60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
152f80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
152fa0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
152fc0 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 4e 74 4f 70 65 6e 49 6f 43 6f 6d 70 ..0.............q...NtOpenIoComp
152fe0 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 letion.__imp_NtOpenIoCompletion.
153000 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
153020 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
153040 00 0a 64 79 6b 65 62 73 30 30 33 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00373.o/..1516160773..0.
153060 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..661.......`.d.
153080 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1530a0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
1530c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1530e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
153100 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
153120 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
153140 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
153160 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
153180 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
1531a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
1531c0 00 00 00 00 00 00 75 01 4e 74 4f 70 65 6e 46 69 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ......u.NtOpenFile..............
1531e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
153200 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
153220 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
153240 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
153260 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
153280 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1532a0 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 4e 74 4f 70 65 6e 46 69 6c 65 ..................a...NtOpenFile
1532c0 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 .__imp_NtOpenFile._head_C__Users
1532e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
153300 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 37 32 2e _libwinapi_ntdll_a..dykebs00372.
153320 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
153340 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..675.......`.d...............
153360 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
153380 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1533a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1533c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1533e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
153400 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
153420 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
153440 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
153460 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
153480 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 01 4e 74 4f 70 65 6e ........................t.NtOpen
1534a0 45 76 65 6e 74 50 61 69 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 EventPair.......................
1534c0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1534e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
153500 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
153520 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
153540 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
153560 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
153580 00 00 00 00 00 00 02 00 6b 00 00 00 4e 74 4f 70 65 6e 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d ........k...NtOpenEventPair.__im
1535a0 70 5f 4e 74 4f 70 65 6e 45 76 65 6e 74 50 61 69 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 p_NtOpenEventPair._head_C__Users
1535c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
1535e0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 37 31 2e _libwinapi_ntdll_a..dykebs00371.
153600 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
153620 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..663.......`.d...............
153640 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
153660 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
153680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1536a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1536c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
1536e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
153700 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
153720 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
153740 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
153760 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 73 01 4e 74 4f 70 65 6e ........................s.NtOpen
153780 45 76 65 6e 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Event...........................
1537a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1537c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1537e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
153800 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
153820 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
153840 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 ......................".........
153860 00 00 02 00 63 00 00 00 4e 74 4f 70 65 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e ....c...NtOpenEvent.__imp_NtOpen
153880 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Event._head_C__Users_Peter_Code_
1538a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
1538c0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00370.o/..15161607
1538e0 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 73..0.....0.....100666..677.....
153900 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
153920 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
153940 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
153960 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
153980 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1539a0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
1539c0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
1539e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
153a00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
153a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
153a40 00 00 00 00 00 00 00 00 00 00 00 00 72 01 4e 74 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 00 ............r.NtOpenEnlistment..
153a60 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
153a80 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
153aa0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
153ac0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
153ae0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
153b00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
153b20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 ..............,.............m...
153b40 4e 74 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 4f 70 65 6e 45 6e 6c NtOpenEnlistment.__imp_NtOpenEnl
153b60 69 73 74 6d 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 istment._head_C__Users_Peter_Cod
153b80 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
153ba0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00369.o/..151616
153bc0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 0773..0.....0.....100666..691...
153be0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
153c00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
153c20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
153c40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
153c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
153c80 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
153ca0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
153cc0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
153ce0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
153d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
153d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 01 4e 74 4f 70 65 6e 44 69 72 65 63 74 6f 72 79 4f ..............q.NtOpenDirectoryO
153d40 62 6a 65 63 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 bject...........................
153d60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
153d80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
153da0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
153dc0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
153de0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
153e00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
153e20 02 00 77 00 00 00 4e 74 4f 70 65 6e 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d ..w...NtOpenDirectoryObject.__im
153e40 70 5f 4e 74 4f 70 65 6e 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f p_NtOpenDirectoryObject._head_C_
153e60 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
153e80 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
153ea0 30 30 33 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00368.o/..1516160773..0.....0...
153ec0 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..691.......`.d.........
153ee0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
153f00 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
153f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
153f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
153f60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
153f80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
153fa0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
153fc0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
153fe0 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
154000 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 01 ...%..........................p.
154020 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 53 65 73 73 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 NtNotifyChangeSession...........
154040 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
154060 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
154080 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1540a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1540c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1540e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
154100 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 4e 74 4e 6f 74 69 66 79 43 68 ....6.............w...NtNotifyCh
154120 61 6e 67 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 angeSession.__imp_NtNotifyChange
154140 53 65 73 73 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 Session._head_C__Users_Peter_Cod
154160 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
154180 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00367.o/..151616
1541a0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 0773..0.....0.....100666..709...
1541c0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
1541e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
154200 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
154220 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
154240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
154260 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
154280 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
1542a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
1542c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
1542e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
154300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 01 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 ..............o.NtNotifyChangeMu
154320 6c 74 69 70 6c 65 4b 65 79 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ltipleKeys......................
154340 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
154360 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
154380 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1543a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1543c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1543e0 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
154400 00 00 00 00 00 00 00 00 02 00 81 00 00 00 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 ..............NtNotifyChangeMult
154420 69 70 6c 65 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c ipleKeys.__imp_NtNotifyChangeMul
154440 74 69 70 6c 65 4b 65 79 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 tipleKeys._head_C__Users_Peter_C
154460 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
154480 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 36 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00366.o/..1516
1544a0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 160773..0.....0.....100666..679.
1544c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1544e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
154500 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
154520 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
154540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
154560 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
154580 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
1545a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
1545c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
1545e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
154600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e 01 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 ................n.NtNotifyChange
154620 4b 65 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 Key.............................
154640 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
154660 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
154680 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1546a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1546c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1546e0 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
154700 6f 00 00 00 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 4e 6f o...NtNotifyChangeKey.__imp_NtNo
154720 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 tifyChangeKey._head_C__Users_Pet
154740 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
154760 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 36 35 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00365.o/..
154780 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
1547a0 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 715.......`.d...................
1547c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
1547e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
154800 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
154820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
154840 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
154860 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
154880 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
1548a0 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
1548c0 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
1548e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6d 01 4e 74 4e 6f 74 69 66 79 43 68 ....................m.NtNotifyCh
154900 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 angeDirectoryFileEx.............
154920 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
154940 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
154960 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
154980 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1549a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1549c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................"...............
1549e0 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 4e 74 4e 6f 74 69 66 79 43 68 61 6e ..F.................NtNotifyChan
154a00 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4e 74 4e 6f 74 69 66 79 geDirectoryFileEx.__imp_NtNotify
154a20 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 ChangeDirectoryFileEx._head_C__U
154a40 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
154a60 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
154a80 33 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 364.o/..1516160773..0.....0.....
154aa0 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..711.......`.d...........
154ac0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
154ae0 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
154b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
154b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
154b40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
154b60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
154b80 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
154ba0 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
154bc0 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
154be0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 01 4e 74 .%..........................l.Nt
154c00 4e 6f 74 69 66 79 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 00 00 02 00 00 00 NotifyChangeDirectoryFile.......
154c20 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
154c40 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
154c60 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
154c80 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
154ca0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
154cc0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
154ce0 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 4e 74 4e 6f ..........B.................NtNo
154d00 74 69 66 79 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 tifyChangeDirectoryFile.__imp_Nt
154d20 4e 6f 74 69 66 79 43 68 61 6e 67 65 44 69 72 65 63 74 6f 72 79 46 69 6c 65 00 5f 68 65 61 64 5f NotifyChangeDirectoryFile._head_
154d40 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
154d60 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
154d80 62 73 30 30 33 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00363.o/..1516160773..0.....0.
154da0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..687.......`.d.......
154dc0 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
154de0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
154e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
154e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
154e40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
154e60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
154e80 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
154ea0 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
154ec0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
154ee0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
154f00 6b 01 4e 74 4d 6f 64 69 66 79 44 72 69 76 65 72 45 6e 74 72 79 00 00 00 02 00 00 00 08 00 00 00 k.NtModifyDriverEntry...........
154f20 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
154f40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
154f60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
154f80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
154fa0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
154fc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
154fe0 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 4e 74 4d 6f 64 69 66 79 ......2.............s...NtModify
155000 44 72 69 76 65 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 4e 74 4d 6f 64 69 66 79 44 72 69 76 65 72 DriverEntry.__imp_NtModifyDriver
155020 45 6e 74 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Entry._head_C__Users_Peter_Code_
155040 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
155060 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00362.o/..15161607
155080 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 73..0.....0.....100666..679.....
1550a0 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
1550c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
1550e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
155100 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
155120 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
155140 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
155160 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
155180 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
1551a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
1551c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1551e0 00 00 00 00 00 00 00 00 00 00 00 00 6a 01 4e 74 4d 6f 64 69 66 79 42 6f 6f 74 45 6e 74 72 79 00 ............j.NtModifyBootEntry.
155200 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
155220 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
155240 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
155260 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
155280 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1552a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
1552c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 ............................o...
1552e0 4e 74 4d 6f 64 69 66 79 42 6f 6f 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 4e 74 4d 6f 64 69 66 79 NtModifyBootEntry.__imp_NtModify
155300 42 6f 6f 74 45 6e 74 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 BootEntry._head_C__Users_Peter_C
155320 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
155340 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 36 31 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00361.o/..1516
155360 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 160773..0.....0.....100666..685.
155380 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1553a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
1553c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1553e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
155400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
155420 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
155440 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
155460 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
155480 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
1554a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
1554c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 01 4e 74 4d 61 70 56 69 65 77 4f 66 53 65 63 ................i.NtMapViewOfSec
1554e0 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tion............................
155500 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
155520 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
155540 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
155560 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
155580 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1555a0 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
1555c0 00 00 02 00 71 00 00 00 4e 74 4d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 ....q...NtMapViewOfSection.__imp
1555e0 5f 4e 74 4d 61 70 56 69 65 77 4f 66 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _NtMapViewOfSection._head_C__Use
155600 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
155620 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 36 ib_libwinapi_ntdll_a..dykebs0036
155640 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160773..0.....0.....10
155660 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..715.......`.d.............
155680 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
1556a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1556c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1556e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
155700 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
155720 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
155740 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
155760 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
155780 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
1557a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 01 4e 74 4d 61 ..........................h.NtMa
1557c0 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 02 00 00 00 08 00 pUserPhysicalPagesScatter.......
1557e0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
155800 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
155820 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
155840 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
155860 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
155880 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 ......................".........
1558a0 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 4e 74 4d 61 70 55 ........F.................NtMapU
1558c0 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 5f 5f 69 6d 70 5f 4e 74 serPhysicalPagesScatter.__imp_Nt
1558e0 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 5f 68 65 61 MapUserPhysicalPagesScatter._hea
155900 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
155920 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
155940 6b 65 62 73 30 30 33 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00359.o/..1516160773..0.....
155960 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..697.......`.d.....
155980 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1559a0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
1559c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1559e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
155a00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
155a20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
155a40 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
155a60 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
155a80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
155aa0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
155ac0 00 00 67 01 4e 74 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 00 00 00 02 00 ..g.NtMapUserPhysicalPages......
155ae0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
155b00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
155b20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
155b40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
155b60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
155b80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
155ba0 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 4e 74 ............8.............y...Nt
155bc0 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 4e 74 4d 61 70 MapUserPhysicalPages.__imp_NtMap
155be0 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 UserPhysicalPages._head_C__Users
155c00 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
155c20 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 35 38 2e _libwinapi_ntdll_a..dykebs00358.
155c40 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
155c60 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..673.......`.d...............
155c80 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
155ca0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
155cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
155ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
155d00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
155d20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
155d40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
155d60 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
155d80 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
155da0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 01 4e 74 4d 61 70 43 ........................f.NtMapC
155dc0 4d 46 4d 6f 64 75 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 MFModule........................
155de0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
155e00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
155e20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
155e40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
155e60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
155e80 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
155ea0 00 00 00 00 00 00 02 00 69 00 00 00 4e 74 4d 61 70 43 4d 46 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 ........i...NtMapCMFModule.__imp
155ec0 5f 4e 74 4d 61 70 43 4d 46 4d 6f 64 75 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _NtMapCMFModule._head_C__Users_P
155ee0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
155f00 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 35 37 2e 6f 2f ibwinapi_ntdll_a..dykebs00357.o/
155f20 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
155f40 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..679.......`.d.................
155f60 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
155f80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
155fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
155fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
155fe0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
156000 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
156020 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
156040 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
156060 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
156080 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 65 01 4e 74 4d 61 6e 61 67 65 ......................e.NtManage
1560a0 50 61 72 74 69 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Partition.......................
1560c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1560e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
156100 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
156120 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
156140 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
156160 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
156180 00 00 00 00 02 00 6f 00 00 00 4e 74 4d 61 6e 61 67 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d ......o...NtManagePartition.__im
1561a0 70 5f 4e 74 4d 61 6e 61 67 65 50 61 72 74 69 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 p_NtManagePartition._head_C__Use
1561c0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
1561e0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 35 ib_libwinapi_ntdll_a..dykebs0035
156200 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516160773..0.....0.....10
156220 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..691.......`.d.............
156240 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
156260 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
156280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1562a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1562c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
1562e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
156300 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
156320 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
156340 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
156360 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 01 4e 74 4d 61 ..........................d.NtMa
156380 6b 65 54 65 6d 70 6f 72 61 72 79 4f 62 6a 65 63 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 keTemporaryObject...............
1563a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
1563c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1563e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
156400 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
156420 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
156440 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
156460 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 4e 74 4d 61 6b 65 54 65 6d 70 6f 72 61 72 6.............w...NtMakeTemporar
156480 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 4d 61 6b 65 54 65 6d 70 6f 72 61 72 79 4f 62 6a yObject.__imp_NtMakeTemporaryObj
1564a0 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ect._head_C__Users_Peter_Code_wi
1564c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
1564e0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00355.o/..1516160773
156500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 ..0.....0.....100666..691.......
156520 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
156540 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
156560 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
156580 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1565a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1565c0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
1565e0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
156600 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
156620 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
156640 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
156660 00 00 00 00 00 00 00 00 00 00 63 01 4e 74 4d 61 6b 65 50 65 72 6d 61 6e 65 6e 74 4f 62 6a 65 63 ..........c.NtMakePermanentObjec
156680 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 t...............................
1566a0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1566c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1566e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
156700 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
156720 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
156740 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 ................6.............w.
156760 00 00 4e 74 4d 61 6b 65 50 65 72 6d 61 6e 65 6e 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 ..NtMakePermanentObject.__imp_Nt
156780 4d 61 6b 65 50 65 72 6d 61 6e 65 6e 74 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 MakePermanentObject._head_C__Use
1567a0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
1567c0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 35 ib_libwinapi_ntdll_a..dykebs0035
1567e0 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516160773..0.....0.....10
156800 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..687.......`.d.............
156820 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
156840 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
156860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
156880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1568a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
1568c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
1568e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
156900 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
156920 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
156940 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 62 01 4e 74 4c 6f ..........................b.NtLo
156960 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ckVirtualMemory.................
156980 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
1569a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1569c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1569e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
156a00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
156a20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
156a40 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 4e 74 4c 6f 63 6b 56 69 72 74 75 61 6c 4d 2.............s...NtLockVirtualM
156a60 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4e 74 4c 6f 63 6b 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 emory.__imp_NtLockVirtualMemory.
156a80 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
156aa0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
156ac0 00 0a 64 79 6b 65 62 73 30 30 33 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00353.o/..1516160773..0.
156ae0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..679.......`.d.
156b00 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
156b20 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
156b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
156b60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
156b80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
156ba0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
156bc0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
156be0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
156c00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
156c20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
156c40 00 00 00 00 00 00 61 01 4e 74 4c 6f 63 6b 52 65 67 69 73 74 72 79 4b 65 79 00 02 00 00 00 08 00 ......a.NtLockRegistryKey.......
156c60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
156c80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
156ca0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
156cc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
156ce0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
156d00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
156d20 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 4e 74 4c 6f 63 6b ......................o...NtLock
156d40 52 65 67 69 73 74 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 4c 6f 63 6b 52 65 67 69 73 74 72 79 RegistryKey.__imp_NtLockRegistry
156d60 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 Key._head_C__Users_Peter_Code_wi
156d80 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
156da0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00352.o/..1516160773
156dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 ..0.....0.....100666..711.......
156de0 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
156e00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
156e20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
156e40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
156e60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
156e80 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
156ea0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
156ec0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
156ee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
156f00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
156f20 00 00 00 00 00 00 00 00 00 00 60 01 4e 74 4c 6f 63 6b 50 72 6f 64 75 63 74 41 63 74 69 76 61 74 ..........`.NtLockProductActivat
156f40 69 6f 6e 4b 65 79 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ionKeys.........................
156f60 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
156f80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
156fa0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
156fc0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
156fe0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
157000 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
157020 00 00 00 00 02 00 83 00 00 00 4e 74 4c 6f 63 6b 50 72 6f 64 75 63 74 41 63 74 69 76 61 74 69 6f ..........NtLockProductActivatio
157040 6e 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 74 4c 6f 63 6b 50 72 6f 64 75 63 74 41 63 74 69 76 61 74 nKeys.__imp_NtLockProductActivat
157060 69 6f 6e 4b 65 79 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ionKeys._head_C__Users_Peter_Cod
157080 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
1570a0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00351.o/..151616
1570c0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 0773..0.....0.....100666..661...
1570e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
157100 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
157120 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
157140 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
157160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
157180 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
1571a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
1571c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
1571e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 ........0..idata$6............H.
157200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
157220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f 01 4e 74 4c 6f 63 6b 46 69 6c 65 00 00 00 00 02 00 .............._.NtLockFile......
157240 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
157260 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
157280 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1572a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1572c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1572e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 ................................
157300 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 4e 74 ..........................a...Nt
157320 4c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 4c 6f 63 6b 46 69 6c 65 00 5f 68 65 61 64 5f LockFile.__imp_NtLockFile._head_
157340 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
157360 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
157380 62 73 30 30 33 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00350.o/..1516160773..0.....0.
1573a0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..663.......`.d.......
1573c0 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1573e0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
157400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
157420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
157440 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
157460 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
157480 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
1574a0 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
1574c0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
1574e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
157500 5e 01 4e 74 4c 6f 61 64 4b 65 79 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ^.NtLoadKeyEx...................
157520 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
157540 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
157560 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
157580 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1575a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1575c0 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 ..............................".
1575e0 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 4e 74 4c 6f 61 64 4b 65 79 45 78 00 5f 5f 69 6d ............c...NtLoadKeyEx.__im
157600 70 5f 4e 74 4c 6f 61 64 4b 65 79 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 p_NtLoadKeyEx._head_C__Users_Pet
157620 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
157640 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 34 39 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00349.o/..
157660 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
157680 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 661.......`.d...................
1576a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
1576c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1576e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
157700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
157720 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
157740 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
157760 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
157780 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
1577a0 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
1577c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5d 01 4e 74 4c 6f 61 64 4b 65 79 32 ....................].NtLoadKey2
1577e0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
157800 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
157820 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
157840 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
157860 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
157880 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1578a0 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
1578c0 61 00 00 00 4e 74 4c 6f 61 64 4b 65 79 32 00 5f 5f 69 6d 70 5f 4e 74 4c 6f 61 64 4b 65 79 32 00 a...NtLoadKey2.__imp_NtLoadKey2.
1578e0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
157900 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
157920 00 0a 64 79 6b 65 62 73 30 30 33 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00348.o/..1516160773..0.
157940 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..655.......`.d.
157960 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
157980 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
1579a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1579c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1579e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
157a00 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
157a20 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
157a40 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...r.............
157a60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
157a80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
157aa0 00 00 00 00 00 00 5c 01 4e 74 4c 6f 61 64 4b 65 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ......\.NtLoadKey...............
157ac0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
157ae0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
157b00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
157b20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
157b40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
157b60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
157b80 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 5f 00 00 00 4e 74 4c 6f 61 64 4b 65 79 00 5f 5f 69 6d .............._...NtLoadKey.__im
157ba0 70 5f 4e 74 4c 6f 61 64 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 p_NtLoadKey._head_C__Users_Peter
157bc0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
157be0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 34 37 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00347.o/..15
157c00 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160773..0.....0.....100666..67
157c20 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
157c40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
157c60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
157c80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
157ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
157cc0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
157ce0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
157d00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
157d20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
157d40 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
157d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5b 01 4e 74 4c 6f 61 64 48 6f 74 50 61 74 ..................[.NtLoadHotPat
157d80 63 68 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ch..............................
157da0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
157dc0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
157de0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
157e00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
157e20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
157e40 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
157e60 02 00 69 00 00 00 4e 74 4c 6f 61 64 48 6f 74 50 61 74 63 68 00 5f 5f 69 6d 70 5f 4e 74 4c 6f 61 ..i...NtLoadHotPatch.__imp_NtLoa
157e80 64 48 6f 74 50 61 74 63 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 dHotPatch._head_C__Users_Peter_C
157ea0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
157ec0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 34 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00346.o/..1516
157ee0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 160773..0.....0.....100666..679.
157f00 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
157f20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
157f40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
157f60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
157f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
157fa0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
157fc0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
157fe0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
158000 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
158020 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
158040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 01 4e 74 4c 6f 61 64 45 6e 63 6c 61 76 65 44 ................Z.NtLoadEnclaveD
158060 61 74 61 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ata.............................
158080 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1580a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1580c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1580e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
158100 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
158120 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
158140 6f 00 00 00 4e 74 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4e 74 4c 6f o...NtLoadEnclaveData.__imp_NtLo
158160 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 adEnclaveData._head_C__Users_Pet
158180 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
1581a0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 34 35 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00345.o/..
1581c0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
1581e0 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 665.......`.d...................
158200 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
158220 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
158240 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
158260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
158280 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
1582a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
1582c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
1582e0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
158300 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
158320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 01 4e 74 4c 6f 61 64 44 72 69 76 ....................Y.NtLoadDriv
158340 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 er..............................
158360 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
158380 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1583a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1583c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1583e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
158400 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................$.............
158420 65 00 00 00 4e 74 4c 6f 61 64 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 4e 74 4c 6f 61 64 44 72 69 e...NtLoadDriver.__imp_NtLoadDri
158440 76 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ver._head_C__Users_Peter_Code_wi
158460 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
158480 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00344.o/..1516160773
1584a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 ..0.....0.....100666..665.......
1584c0 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
1584e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
158500 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
158520 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
158540 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
158560 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
158580 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
1585a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
1585c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
1585e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
158600 00 00 00 00 00 00 00 00 00 00 58 01 4e 74 4c 69 73 74 65 6e 50 6f 72 74 00 00 02 00 00 00 08 00 ..........X.NtListenPort........
158620 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
158640 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
158660 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
158680 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1586a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1586c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 ................................
1586e0 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 4e 74 4c 69 73 74 ........$.............e...NtList
158700 65 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 4c 69 73 74 65 6e 50 6f 72 74 00 5f 68 65 61 64 5f enPort.__imp_NtListenPort._head_
158720 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
158740 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
158760 62 73 30 30 33 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00343.o/..1516160773..0.....0.
158780 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..697.......`.d.......
1587a0 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1587c0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
1587e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
158800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
158820 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
158840 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
158860 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
158880 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
1588a0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
1588c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
1588e0 57 01 4e 74 49 73 55 49 4c 61 6e 67 75 61 67 65 43 6f 6d 69 74 74 65 64 00 00 00 00 02 00 00 00 W.NtIsUILanguageComitted........
158900 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
158920 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
158940 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
158960 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
158980 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1589a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
1589c0 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 4e 74 49 73 ..........8.............y...NtIs
1589e0 55 49 4c 61 6e 67 75 61 67 65 43 6f 6d 69 74 74 65 64 00 5f 5f 69 6d 70 5f 4e 74 49 73 55 49 4c UILanguageComitted.__imp_NtIsUIL
158a00 61 6e 67 75 61 67 65 43 6f 6d 69 74 74 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 anguageComitted._head_C__Users_P
158a20 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
158a40 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 34 32 2e 6f 2f ibwinapi_ntdll_a..dykebs00342.o/
158a60 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
158a80 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..703.......`.d.................
158aa0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
158ac0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
158ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
158b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
158b20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
158b40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
158b60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
158b80 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
158ba0 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
158bc0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 01 4e 74 49 73 53 79 73 74 ......................V.NtIsSyst
158be0 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 emResumeAutomatic...............
158c00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
158c20 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
158c40 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
158c60 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
158c80 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
158ca0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
158cc0 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 4e 74 49 73 53 79 73 74 65 6d 52 65 73 75 >.................NtIsSystemResu
158ce0 6d 65 41 75 74 6f 6d 61 74 69 63 00 5f 5f 69 6d 70 5f 4e 74 49 73 53 79 73 74 65 6d 52 65 73 75 meAutomatic.__imp_NtIsSystemResu
158d00 6d 65 41 75 74 6f 6d 61 74 69 63 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 meAutomatic._head_C__Users_Peter
158d20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
158d40 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 34 31 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00341.o/..15
158d60 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160773..0.....0.....100666..67
158d80 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
158da0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
158dc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
158de0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
158e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
158e20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
158e40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
158e60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
158e80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
158ea0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
158ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 01 4e 74 49 73 50 72 6f 63 65 73 73 49 ..................U.NtIsProcessI
158ee0 6e 4a 6f 62 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 nJob............................
158f00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
158f20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
158f40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
158f60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
158f80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
158fa0 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
158fc0 02 00 6d 00 00 00 4e 74 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 5f 5f 69 6d 70 5f 4e 74 49 ..m...NtIsProcessInJob.__imp_NtI
158fe0 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 sProcessInJob._head_C__Users_Pet
159000 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
159020 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 34 30 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00340.o/..
159040 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
159060 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 691.......`.d...................
159080 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
1590a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1590c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1590e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
159100 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
159120 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
159140 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
159160 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
159180 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
1591a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 01 4e 74 49 6e 69 74 69 61 74 65 ....................T.NtInitiate
1591c0 50 6f 77 65 72 41 63 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 PowerAction.....................
1591e0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
159200 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
159220 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
159240 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
159260 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
159280 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
1592a0 00 00 00 00 00 00 02 00 77 00 00 00 4e 74 49 6e 69 74 69 61 74 65 50 6f 77 65 72 41 63 74 69 6f ........w...NtInitiatePowerActio
1592c0 6e 00 5f 5f 69 6d 70 5f 4e 74 49 6e 69 74 69 61 74 65 50 6f 77 65 72 41 63 74 69 6f 6e 00 5f 68 n.__imp_NtInitiatePowerAction._h
1592e0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
159300 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
159320 64 79 6b 65 62 73 30 30 33 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00339.o/..1516160773..0...
159340 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..689.......`.d...
159360 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
159380 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
1593a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1593c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1593e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
159400 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
159420 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
159440 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
159460 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
159480 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1594a0 00 00 00 00 53 01 4e 74 49 6e 69 74 69 61 6c 69 7a 65 52 65 67 69 73 74 72 79 00 00 02 00 00 00 ....S.NtInitializeRegistry......
1594c0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
1594e0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
159500 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
159520 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
159540 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
159560 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
159580 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 49 6e ..........4.............u...NtIn
1595a0 69 74 69 61 6c 69 7a 65 52 65 67 69 73 74 72 79 00 5f 5f 69 6d 70 5f 4e 74 49 6e 69 74 69 61 6c itializeRegistry.__imp_NtInitial
1595c0 69 7a 65 52 65 67 69 73 74 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 izeRegistry._head_C__Users_Peter
1595e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
159600 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 33 38 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00338.o/..15
159620 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160773..0.....0.....100666..68
159640 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
159660 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
159680 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1596a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1596c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1596e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
159700 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
159720 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
159740 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
159760 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
159780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 01 4e 74 49 6e 69 74 69 61 6c 69 7a 65 ..................R.NtInitialize
1597a0 4e 6c 73 46 69 6c 65 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 NlsFiles........................
1597c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1597e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
159800 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
159820 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
159840 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
159860 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
159880 00 00 00 00 02 00 75 00 00 00 4e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 6c 73 46 69 6c 65 73 00 5f ......u...NtInitializeNlsFiles._
1598a0 5f 69 6d 70 5f 4e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 6c 73 46 69 6c 65 73 00 5f 68 65 61 64 5f _imp_NtInitializeNlsFiles._head_
1598c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
1598e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
159900 62 73 30 30 33 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00337.o/..1516160773..0.....0.
159920 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..687.......`.d.......
159940 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
159960 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
159980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1599a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1599c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
1599e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
159a00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
159a20 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
159a40 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
159a60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
159a80 51 01 4e 74 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 00 00 02 00 00 00 08 00 00 00 Q.NtInitializeEnclave...........
159aa0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
159ac0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
159ae0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
159b00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
159b20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
159b40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
159b60 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 4e 74 49 6e 69 74 69 61 ......2.............s...NtInitia
159b80 6c 69 7a 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 4e 74 49 6e 69 74 69 61 6c 69 7a 65 45 6e lizeEnclave.__imp_NtInitializeEn
159ba0 63 6c 61 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f clave._head_C__Users_Peter_Code_
159bc0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
159be0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00336.o/..15161607
159c00 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 73..0.....0.....100666..687.....
159c20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
159c40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
159c60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
159c80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
159ca0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
159cc0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
159ce0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
159d00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
159d20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
159d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
159d60 00 00 00 00 00 00 00 00 00 00 00 00 50 01 4e 74 49 6d 70 65 72 73 6f 6e 61 74 65 54 68 72 65 61 ............P.NtImpersonateThrea
159d80 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 d...............................
159da0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
159dc0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
159de0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
159e00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
159e20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
159e40 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
159e60 73 00 00 00 4e 74 49 6d 70 65 72 73 6f 6e 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 s...NtImpersonateThread.__imp_Nt
159e80 49 6d 70 65 72 73 6f 6e 61 74 65 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ImpersonateThread._head_C__Users
159ea0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
159ec0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 33 35 2e _libwinapi_ntdll_a..dykebs00335.
159ee0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
159f00 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..703.......`.d...............
159f20 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
159f40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
159f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
159f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
159fa0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
159fc0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
159fe0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
15a000 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
15a020 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
15a040 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 01 4e 74 49 6d 70 65 ........................O.NtImpe
15a060 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 00 02 00 00 00 08 00 00 00 04 00 00 00 rsonateClientOfPort.............
15a080 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
15a0a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
15a0c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
15a0e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
15a100 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
15a120 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
15a140 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 4e 74 49 6d 70 65 72 73 6f 6e 61 74 ..>.................NtImpersonat
15a160 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 49 6d 70 65 72 73 6f 6e 61 74 eClientOfPort.__imp_NtImpersonat
15a180 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 eClientOfPort._head_C__Users_Pet
15a1a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
15a1c0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 33 34 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00334.o/..
15a1e0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
15a200 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 711.......`.d...................
15a220 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
15a240 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
15a260 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
15a280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
15a2a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
15a2c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
15a2e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
15a300 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
15a320 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
15a340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 01 4e 74 49 6d 70 65 72 73 6f 6e ....................N.NtImperson
15a360 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ateAnonymousToken...............
15a380 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
15a3a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
15a3c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
15a3e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
15a400 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
15a420 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
15a440 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 4e 74 49 6d 70 65 72 73 6f 6e 61 74 ..B.................NtImpersonat
15a460 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4e 74 49 6d 70 65 72 73 6f 6e eAnonymousToken.__imp_NtImperson
15a480 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ateAnonymousToken._head_C__Users
15a4a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
15a4c0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 33 33 2e _libwinapi_ntdll_a..dykebs00333.
15a4e0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
15a500 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..675.......`.d...............
15a520 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
15a540 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
15a560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
15a580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
15a5a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
15a5c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
15a5e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
15a600 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
15a620 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
15a640 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d 01 4e 74 47 65 74 57 ........................M.NtGetW
15a660 72 69 74 65 57 61 74 63 68 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 riteWatch.......................
15a680 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
15a6a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
15a6c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
15a6e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
15a700 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
15a720 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
15a740 00 00 00 00 00 00 02 00 6b 00 00 00 4e 74 47 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d ........k...NtGetWriteWatch.__im
15a760 70 5f 4e 74 47 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 p_NtGetWriteWatch._head_C__Users
15a780 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
15a7a0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 33 32 2e _libwinapi_ntdll_a..dykebs00332.
15a7c0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
15a7e0 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..673.......`.d...............
15a800 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
15a820 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
15a840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
15a860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
15a880 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
15a8a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
15a8c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
15a8e0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
15a900 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
15a920 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c 01 4e 74 47 65 74 54 ........................L.NtGetT
15a940 69 63 6b 43 6f 75 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ickCount........................
15a960 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
15a980 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
15a9a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
15a9c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
15a9e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
15aa00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
15aa20 00 00 00 00 00 00 02 00 69 00 00 00 4e 74 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 ........i...NtGetTickCount.__imp
15aa40 5f 4e 74 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _NtGetTickCount._head_C__Users_P
15aa60 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
15aa80 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 33 31 2e 6f 2f ibwinapi_ntdll_a..dykebs00331.o/
15aaa0 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
15aac0 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 ..725.......`.d.................
15aae0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 ...text...............,...l.....
15ab00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
15ab20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
15ab40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
15ab60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...v.............
15ab80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 0..idata$5............8.........
15aba0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
15abc0 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
15abe0 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..$...H....................%....
15ac00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4b 01 4e 74 47 65 74 4e 6f 74 ......................K.NtGetNot
15ac20 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 00 02 00 00 00 08 00 ificationResourceManager........
15ac40 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
15ac60 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
15ac80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
15aca0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
15acc0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
15ace0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 ......................%.........
15ad00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 4e 74 47 65 74 4e ........L.................NtGetN
15ad20 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 otificationResourceManager.__imp
15ad40 5f 4e 74 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 _NtGetNotificationResourceManage
15ad60 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 r._head_C__Users_Peter_Code_wina
15ad80 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
15ada0 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00330.o/..1516160773..
15adc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..685.......`.
15ade0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
15ae00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
15ae20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
15ae40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
15ae60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
15ae80 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
15aea0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
15aec0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
15aee0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
15af00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
15af20 00 00 00 00 00 00 00 00 4a 01 4e 74 47 65 74 4e 6c 73 53 65 63 74 69 6f 6e 50 74 72 00 00 00 00 ........J.NtGetNlsSectionPtr....
15af40 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
15af60 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
15af80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
15afa0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
15afc0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
15afe0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
15b000 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 ..............0.............q...
15b020 4e 74 47 65 74 4e 6c 73 53 65 63 74 69 6f 6e 50 74 72 00 5f 5f 69 6d 70 5f 4e 74 47 65 74 4e 6c NtGetNlsSectionPtr.__imp_NtGetNl
15b040 73 53 65 63 74 69 6f 6e 50 74 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 sSectionPtr._head_C__Users_Peter
15b060 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
15b080 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 32 39 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00329.o/..15
15b0a0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160773..0.....0.....100666..67
15b0c0 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
15b0e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
15b100 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
15b120 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
15b140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
15b160 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
15b180 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
15b1a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
15b1c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
15b1e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
15b200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 01 4e 74 47 65 74 4e 65 78 74 54 68 72 ..................I.NtGetNextThr
15b220 65 61 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ead.............................
15b240 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
15b260 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
15b280 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
15b2a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
15b2c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
15b2e0 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
15b300 02 00 6b 00 00 00 4e 74 47 65 74 4e 65 78 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 47 65 ..k...NtGetNextThread.__imp_NtGe
15b320 74 4e 65 78 74 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tNextThread._head_C__Users_Peter
15b340 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
15b360 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 32 38 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00328.o/..15
15b380 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160773..0.....0.....100666..67
15b3a0 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
15b3c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
15b3e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
15b400 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
15b420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
15b440 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
15b460 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
15b480 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
15b4a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
15b4c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
15b4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 01 4e 74 47 65 74 4e 65 78 74 50 72 6f ..................H.NtGetNextPro
15b500 63 65 73 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 cess............................
15b520 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
15b540 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
15b560 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
15b580 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
15b5a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
15b5c0 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
15b5e0 02 00 6d 00 00 00 4e 74 47 65 74 4e 65 78 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 47 ..m...NtGetNextProcess.__imp_NtG
15b600 65 74 4e 65 78 74 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 etNextProcess._head_C__Users_Pet
15b620 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
15b640 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 32 37 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00327.o/..
15b660 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
15b680 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 689.......`.d...................
15b6a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
15b6c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
15b6e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
15b700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
15b720 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
15b740 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
15b760 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
15b780 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
15b7a0 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
15b7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 01 4e 74 47 65 74 4d 55 49 52 65 ....................G.NtGetMUIRe
15b7e0 67 69 73 74 72 79 49 6e 66 6f 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 gistryInfo......................
15b800 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
15b820 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
15b840 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
15b860 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
15b880 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
15b8a0 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
15b8c0 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 47 65 74 4d 55 49 52 65 67 69 73 74 72 79 49 6e 66 6f ........u...NtGetMUIRegistryInfo
15b8e0 00 5f 5f 69 6d 70 5f 4e 74 47 65 74 4d 55 49 52 65 67 69 73 74 72 79 49 6e 66 6f 00 5f 68 65 61 .__imp_NtGetMUIRegistryInfo._hea
15b900 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
15b920 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
15b940 6b 65 62 73 30 30 33 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00326.o/..1516160773..0.....
15b960 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..691.......`.d.....
15b980 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
15b9a0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
15b9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
15b9e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
15ba00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
15ba20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
15ba40 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
15ba60 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
15ba80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
15baa0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
15bac0 00 00 46 01 4e 74 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 02 00 00 00 08 00 ..F.NtGetDevicePowerState.......
15bae0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
15bb00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
15bb20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
15bb40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
15bb60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
15bb80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
15bba0 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 4e 74 47 65 74 44 ........6.............w...NtGetD
15bbc0 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 4e 74 47 65 74 44 65 76 69 63 evicePowerState.__imp_NtGetDevic
15bbe0 65 50 6f 77 65 72 53 74 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ePowerState._head_C__Users_Peter
15bc00 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
15bc20 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 32 35 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00325.o/..15
15bc40 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160773..0.....0.....100666..71
15bc60 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
15bc80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
15bca0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
15bcc0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
15bce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
15bd00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
15bd20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
15bd40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
15bd60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
15bd80 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
15bda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 01 4e 74 47 65 74 43 75 72 72 65 6e 74 ..................E.NtGetCurrent
15bdc0 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ProcessorNumberEx...............
15bde0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
15be00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
15be20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
15be40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
15be60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
15be80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
15bea0 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 4e 74 47 65 74 43 75 72 72 65 6e 74 50 72 F.................NtGetCurrentPr
15bec0 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 5f 5f 69 6d 70 5f 4e 74 47 65 74 43 75 72 72 65 ocessorNumberEx.__imp_NtGetCurre
15bee0 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ntProcessorNumberEx._head_C__Use
15bf00 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
15bf20 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 32 ib_libwinapi_ntdll_a..dykebs0032
15bf40 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516160773..0.....0.....10
15bf60 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..711.......`.d.............
15bf80 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
15bfa0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
15bfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
15bfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
15c000 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
15c020 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
15c040 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
15c060 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
15c080 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
15c0a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 01 4e 74 47 65 ..........................D.NtGe
15c0c0 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 00 00 02 00 00 00 08 00 tCurrentProcessorNumber.........
15c0e0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
15c100 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
15c120 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
15c140 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
15c160 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
15c180 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 ................................
15c1a0 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 4e 74 47 65 74 43 ........B.................NtGetC
15c1c0 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4e 74 47 65 urrentProcessorNumber.__imp_NtGe
15c1e0 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 5f 68 65 61 64 5f 43 5f tCurrentProcessorNumber._head_C_
15c200 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
15c220 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
15c240 30 30 33 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00323.o/..1516160773..0.....0...
15c260 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..685.......`.d.........
15c280 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
15c2a0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
15c2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
15c2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
15c300 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
15c320 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
15c340 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
15c360 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
15c380 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
15c3a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 01 ...%..........................C.
15c3c0 4e 74 47 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 NtGetContextThread..............
15c3e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
15c400 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
15c420 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
15c440 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
15c460 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
15c480 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
15c4a0 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 4e 74 47 65 74 43 6f 6e 74 65 ....0.............q...NtGetConte
15c4c0 78 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 47 65 74 43 6f 6e 74 65 78 74 54 68 72 65 61 xtThread.__imp_NtGetContextThrea
15c4e0 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 d._head_C__Users_Peter_Code_wina
15c500 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
15c520 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00322.o/..1516160773..
15c540 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..727.......`.
15c560 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
15c580 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...l.............0`.dat
15c5a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
15c5c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
15c5e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
15c600 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...v.............0..idata$5....
15c620 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
15c640 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
15c660 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........$...H.......
15c680 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
15c6a0 00 00 00 00 00 00 00 00 42 01 4e 74 47 65 74 43 6f 6d 70 6c 65 74 65 57 6e 66 53 74 61 74 65 53 ........B.NtGetCompleteWnfStateS
15c6c0 75 62 73 63 72 69 70 74 69 6f 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ubscription.....................
15c6e0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
15c700 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
15c720 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
15c740 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
15c760 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
15c780 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 ........&.................N.....
15c7a0 00 00 00 00 00 00 02 00 8f 00 00 00 4e 74 47 65 74 43 6f 6d 70 6c 65 74 65 57 6e 66 53 74 61 74 ............NtGetCompleteWnfStat
15c7c0 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 47 65 74 43 6f 6d 70 6c 65 74 eSubscription.__imp_NtGetComplet
15c7e0 65 57 6e 66 53 74 61 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 eWnfStateSubscription._head_C__U
15c800 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
15c820 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
15c840 33 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 321.o/..1516160773..0.....0.....
15c860 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..699.......`.d...........
15c880 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
15c8a0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
15c8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
15c8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
15c900 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
15c920 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
15c940 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
15c960 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
15c980 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
15c9a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 01 4e 74 .%..........................A.Nt
15c9c0 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 00 00 02 00 00 00 08 00 00 00 GetCachedSigningLevel...........
15c9e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
15ca00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
15ca20 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
15ca40 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
15ca60 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
15ca80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
15caa0 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 4e 74 47 65 74 43 61 63 ......:.............{...NtGetCac
15cac0 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 4e 74 47 65 74 43 61 63 68 65 hedSigningLevel.__imp_NtGetCache
15cae0 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 dSigningLevel._head_C__Users_Pet
15cb00 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
15cb20 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 32 30 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00320.o/..
15cb40 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
15cb60 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 675.......`.d...................
15cb80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
15cba0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
15cbc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
15cbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
15cc00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
15cc20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
15cc40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
15cc60 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
15cc80 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
15cca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 01 4e 74 46 73 43 6f 6e 74 72 6f ....................@.NtFsContro
15ccc0 6c 46 69 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 lFile...........................
15cce0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
15cd00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
15cd20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
15cd40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
15cd60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
15cd80 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
15cda0 00 00 02 00 6b 00 00 00 4e 74 46 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 ....k...NtFsControlFile.__imp_Nt
15cdc0 46 73 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 FsControlFile._head_C__Users_Pet
15cde0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
15ce00 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 31 39 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00319.o/..
15ce20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
15ce40 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 689.......`.d...................
15ce60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
15ce80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
15cea0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
15cec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
15cee0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
15cf00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
15cf20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
15cf40 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
15cf60 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
15cf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 01 4e 74 46 72 65 65 7a 65 54 72 ....................?.NtFreezeTr
15cfa0 61 6e 73 61 63 74 69 6f 6e 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ansactions......................
15cfc0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
15cfe0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
15d000 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
15d020 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
15d040 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
15d060 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 ..........................4.....
15d080 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 46 72 65 65 7a 65 54 72 61 6e 73 61 63 74 69 6f 6e 73 ........u...NtFreezeTransactions
15d0a0 00 5f 5f 69 6d 70 5f 4e 74 46 72 65 65 7a 65 54 72 61 6e 73 61 63 74 69 6f 6e 73 00 5f 68 65 61 .__imp_NtFreezeTransactions._hea
15d0c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
15d0e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
15d100 6b 65 62 73 30 30 33 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00318.o/..1516160773..0.....
15d120 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..677.......`.d.....
15d140 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
15d160 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
15d180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
15d1a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
15d1c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
15d1e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
15d200 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
15d220 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
15d240 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
15d260 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
15d280 00 00 3e 01 4e 74 46 72 65 65 7a 65 52 65 67 69 73 74 72 79 00 00 02 00 00 00 08 00 00 00 04 00 ..>.NtFreezeRegistry............
15d2a0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
15d2c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
15d2e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
15d300 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
15d320 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
15d340 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
15d360 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 4e 74 46 72 65 65 7a 65 52 65 ....,.............m...NtFreezeRe
15d380 67 69 73 74 72 79 00 5f 5f 69 6d 70 5f 4e 74 46 72 65 65 7a 65 52 65 67 69 73 74 72 79 00 5f 68 gistry.__imp_NtFreezeRegistry._h
15d3a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
15d3c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
15d3e0 64 79 6b 65 62 73 30 30 33 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00317.o/..1516160773..0...
15d400 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..687.......`.d...
15d420 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
15d440 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
15d460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
15d480 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
15d4a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
15d4c0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
15d4e0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
15d500 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
15d520 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
15d540 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
15d560 00 00 00 00 3d 01 4e 74 46 72 65 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 00 02 00 00 00 ....=.NtFreeVirtualMemory.......
15d580 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
15d5a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
15d5c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
15d5e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
15d600 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
15d620 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
15d640 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 4e 74 46 72 ..........2.............s...NtFr
15d660 65 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4e 74 46 72 65 65 56 69 72 74 eeVirtualMemory.__imp_NtFreeVirt
15d680 75 61 6c 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ualMemory._head_C__Users_Peter_C
15d6a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
15d6c0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 31 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00316.o/..1516
15d6e0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 160773..0.....0.....100666..699.
15d700 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
15d720 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
15d740 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
15d760 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
15d780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
15d7a0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
15d7c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
15d7e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
15d800 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
15d820 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
15d840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 01 4e 74 46 72 65 65 55 73 65 72 50 68 79 73 ................<.NtFreeUserPhys
15d860 69 63 61 6c 50 61 67 65 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 icalPages.......................
15d880 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
15d8a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
15d8c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
15d8e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
15d900 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
15d920 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
15d940 00 00 00 00 00 00 02 00 7b 00 00 00 4e 74 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 ........{...NtFreeUserPhysicalPa
15d960 67 65 73 00 5f 5f 69 6d 70 5f 4e 74 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 ges.__imp_NtFreeUserPhysicalPage
15d980 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
15d9a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
15d9c0 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00315.o/..1516160773..
15d9e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..685.......`.
15da00 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
15da20 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
15da40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
15da60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
15da80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
15daa0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
15dac0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
15dae0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
15db00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
15db20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
15db40 00 00 00 00 00 00 00 00 3b 01 4e 74 46 6c 75 73 68 57 72 69 74 65 42 75 66 66 65 72 00 00 00 00 ........;.NtFlushWriteBuffer....
15db60 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
15db80 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
15dba0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
15dbc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
15dbe0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
15dc00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
15dc20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 ..............0.............q...
15dc40 4e 74 46 6c 75 73 68 57 72 69 74 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 74 46 6c 75 73 68 NtFlushWriteBuffer.__imp_NtFlush
15dc60 57 72 69 74 65 42 75 66 66 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 WriteBuffer._head_C__Users_Peter
15dc80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
15dca0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 31 34 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00314.o/..15
15dcc0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160773..0.....0.....100666..68
15dce0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
15dd00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
15dd20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
15dd40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
15dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
15dd80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
15dda0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
15ddc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
15dde0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
15de00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
15de20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 01 4e 74 46 6c 75 73 68 56 69 72 74 75 ..................:.NtFlushVirtu
15de40 61 6c 4d 65 6d 6f 72 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 alMemory........................
15de60 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
15de80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
15dea0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
15dec0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
15dee0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
15df00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
15df20 00 00 00 00 02 00 75 00 00 00 4e 74 46 6c 75 73 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f ......u...NtFlushVirtualMemory._
15df40 5f 69 6d 70 5f 4e 74 46 6c 75 73 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f _imp_NtFlushVirtualMemory._head_
15df60 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
15df80 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
15dfa0 62 73 30 30 33 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00313.o/..1516160773..0.....0.
15dfc0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..709.......`.d.......
15dfe0 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
15e000 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
15e020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
15e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15e060 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
15e080 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
15e0a0 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
15e0c0 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
15e0e0 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
15e100 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
15e120 39 01 4e 74 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 00 00 00 9.NtFlushProcessWriteBuffers....
15e140 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
15e160 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
15e180 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
15e1a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
15e1c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
15e1e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
15e200 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 ..............@.................
15e220 4e 74 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 NtFlushProcessWriteBuffers.__imp
15e240 5f 4e 74 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 5f 68 65 61 _NtFlushProcessWriteBuffers._hea
15e260 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
15e280 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
15e2a0 6b 65 62 73 30 30 33 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00312.o/..1516160773..0.....
15e2c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..661.......`.d.....
15e2e0 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
15e300 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
15e320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
15e340 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
15e360 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
15e380 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
15e3a0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
15e3c0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
15e3e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
15e400 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
15e420 00 00 38 01 4e 74 46 6c 75 73 68 4b 65 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ..8.NtFlushKey..................
15e440 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
15e460 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
15e480 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
15e4a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
15e4c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
15e4e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
15e500 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 4e 74 46 6c 75 73 68 4b 65 79 00 5f 5f 69 ..............a...NtFlushKey.__i
15e520 6d 70 5f 4e 74 46 6c 75 73 68 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 mp_NtFlushKey._head_C__Users_Pet
15e540 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
15e560 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 31 31 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00311.o/..
15e580 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
15e5a0 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 699.......`.d...................
15e5c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
15e5e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
15e600 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
15e620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
15e640 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
15e660 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
15e680 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
15e6a0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
15e6c0 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
15e6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 01 4e 74 46 6c 75 73 68 49 6e 73 ....................7.NtFlushIns
15e700 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tructionCache...................
15e720 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
15e740 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
15e760 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
15e780 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
15e7a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
15e7c0 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
15e7e0 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 4e 74 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 ............{...NtFlushInstructi
15e800 6f 6e 43 61 63 68 65 00 5f 5f 69 6d 70 5f 4e 74 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e onCache.__imp_NtFlushInstruction
15e820 43 61 63 68 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Cache._head_C__Users_Peter_Code_
15e840 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
15e860 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00310.o/..15161607
15e880 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 73..0.....0.....100666..701.....
15e8a0 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
15e8c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
15e8e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
15e900 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
15e920 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
15e940 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
15e960 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
15e980 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
15e9a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 ......0..idata$6............H...
15e9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
15e9e0 00 00 00 00 00 00 00 00 00 00 00 00 36 01 4e 74 46 6c 75 73 68 49 6e 73 74 61 6c 6c 55 49 4c 61 ............6.NtFlushInstallUILa
15ea00 6e 67 75 61 67 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 nguage..........................
15ea20 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
15ea40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
15ea60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
15ea80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
15eaa0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
15eac0 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 ......................<.........
15eae0 00 00 02 00 7d 00 00 00 4e 74 46 6c 75 73 68 49 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 61 67 65 ....}...NtFlushInstallUILanguage
15eb00 00 5f 5f 69 6d 70 5f 4e 74 46 6c 75 73 68 49 6e 73 74 61 6c 6c 55 49 4c 61 6e 67 75 61 67 65 00 .__imp_NtFlushInstallUILanguage.
15eb20 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
15eb40 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
15eb60 00 0a 64 79 6b 65 62 73 30 30 33 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00309.o/..1516160773..0.
15eb80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..689.......`.d.
15eba0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
15ebc0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
15ebe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
15ec00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
15ec20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
15ec40 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
15ec60 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
15ec80 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
15eca0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
15ecc0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
15ece0 00 00 00 00 00 00 35 01 4e 74 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 45 78 00 00 02 00 ......5.NtFlushBuffersFileEx....
15ed00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
15ed20 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
15ed40 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
15ed60 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
15ed80 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
15eda0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
15edc0 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 ............4.............u...Nt
15ede0 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4e 74 46 6c 75 73 68 FlushBuffersFileEx.__imp_NtFlush
15ee00 42 75 66 66 65 72 73 46 69 6c 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 BuffersFileEx._head_C__Users_Pet
15ee20 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
15ee40 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 30 38 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00308.o/..
15ee60 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
15ee80 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 685.......`.d...................
15eea0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
15eec0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
15eee0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
15ef00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
15ef20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
15ef40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
15ef60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
15ef80 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
15efa0 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
15efc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 01 4e 74 46 6c 75 73 68 42 75 66 ....................4.NtFlushBuf
15efe0 66 65 72 73 46 69 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 fersFile........................
15f000 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
15f020 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
15f040 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
15f060 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
15f080 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
15f0a0 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
15f0c0 00 00 00 00 00 00 02 00 71 00 00 00 4e 74 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 00 5f ........q...NtFlushBuffersFile._
15f0e0 5f 69 6d 70 5f 4e 74 46 6c 75 73 68 42 75 66 66 65 72 73 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f _imp_NtFlushBuffersFile._head_C_
15f100 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
15f120 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
15f140 30 30 33 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00307.o/..1516160773..0.....0...
15f160 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..661.......`.d.........
15f180 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
15f1a0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
15f1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
15f1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
15f200 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
15f220 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
15f240 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
15f260 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
15f280 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
15f2a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 01 ...%..........................3.
15f2c0 4e 74 46 69 6e 64 41 74 6f 6d 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 NtFindAtom......................
15f2e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
15f300 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
15f320 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
15f340 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
15f360 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
15f380 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
15f3a0 00 00 00 00 00 00 00 00 02 00 61 00 00 00 4e 74 46 69 6e 64 41 74 6f 6d 00 5f 5f 69 6d 70 5f 4e ..........a...NtFindAtom.__imp_N
15f3c0 74 46 69 6e 64 41 74 6f 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 tFindAtom._head_C__Users_Peter_C
15f3e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
15f400 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 30 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00306.o/..1516
15f420 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 160773..0.....0.....100666..675.
15f440 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
15f460 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
15f480 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
15f4a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
15f4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
15f4e0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
15f500 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
15f520 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
15f540 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
15f560 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
15f580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 01 4e 74 46 69 6c 74 65 72 54 6f 6b 65 6e 45 ................2.NtFilterTokenE
15f5a0 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 x...............................
15f5c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
15f5e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
15f600 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
15f620 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
15f640 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
15f660 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
15f680 6b 00 00 00 4e 74 46 69 6c 74 65 72 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 5f 4e 74 46 69 6c 74 k...NtFilterTokenEx.__imp_NtFilt
15f6a0 65 72 54 6f 6b 65 6e 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 erTokenEx._head_C__Users_Peter_C
15f6c0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
15f6e0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 30 35 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00305.o/..1516
15f700 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 160773..0.....0.....100666..667.
15f720 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
15f740 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
15f760 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
15f780 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
15f7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
15f7c0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
15f7e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
15f800 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
15f820 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
15f840 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
15f860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 01 4e 74 46 69 6c 74 65 72 54 6f 6b 65 6e 00 ................1.NtFilterToken.
15f880 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
15f8a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
15f8c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
15f8e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
15f900 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
15f920 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
15f940 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 ..............&.............g...
15f960 4e 74 46 69 6c 74 65 72 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4e 74 46 69 6c 74 65 72 54 6f 6b 65 NtFilterToken.__imp_NtFilterToke
15f980 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 n._head_C__Users_Peter_Code_wina
15f9a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
15f9c0 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00304.o/..1516160773..
15f9e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..685.......`.
15fa00 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
15fa20 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
15fa40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
15fa60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
15fa80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
15faa0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
15fac0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
15fae0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
15fb00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
15fb20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
15fb40 00 00 00 00 00 00 00 00 30 01 4e 74 46 69 6c 74 65 72 42 6f 6f 74 4f 70 74 69 6f 6e 00 00 00 00 ........0.NtFilterBootOption....
15fb60 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
15fb80 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
15fba0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
15fbc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
15fbe0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
15fc00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
15fc20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 ..............0.............q...
15fc40 4e 74 46 69 6c 74 65 72 42 6f 6f 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 46 69 6c 74 65 NtFilterBootOption.__imp_NtFilte
15fc60 72 42 6f 6f 74 4f 70 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rBootOption._head_C__Users_Peter
15fc80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
15fca0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 30 33 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00303.o/..15
15fcc0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160773..0.....0.....100666..67
15fce0 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
15fd00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
15fd20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
15fd40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
15fd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
15fd80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
15fda0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
15fdc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
15fde0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
15fe00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
15fe20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 01 4e 74 45 78 74 65 6e 64 53 65 63 74 ................../.NtExtendSect
15fe40 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ion.............................
15fe60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
15fe80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
15fea0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
15fec0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
15fee0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
15ff00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
15ff20 02 00 6b 00 00 00 4e 74 45 78 74 65 6e 64 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 45 78 ..k...NtExtendSection.__imp_NtEx
15ff40 74 65 6e 64 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tendSection._head_C__Users_Peter
15ff60 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
15ff80 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 33 30 32 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00302.o/..15
15ffa0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160773..0.....0.....100666..68
15ffc0 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
15ffe0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
160000 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
160020 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
160040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
160060 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
160080 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
1600a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
1600c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
1600e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
160100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 01 4e 74 45 6e 75 6d 65 72 61 74 65 56 ....................NtEnumerateV
160120 61 6c 75 65 4b 65 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 alueKey.........................
160140 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
160160 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
160180 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1601a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1601c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1601e0 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
160200 00 00 00 00 02 00 73 00 00 00 4e 74 45 6e 75 6d 65 72 61 74 65 56 61 6c 75 65 4b 65 79 00 5f 5f ......s...NtEnumerateValueKey.__
160220 69 6d 70 5f 4e 74 45 6e 75 6d 65 72 61 74 65 56 61 6c 75 65 4b 65 79 00 5f 68 65 61 64 5f 43 5f imp_NtEnumerateValueKey._head_C_
160240 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
160260 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
160280 30 30 33 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00301.o/..1516160773..0.....0...
1602a0 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..713.......`.d.........
1602c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1602e0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
160300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
160320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
160340 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
160360 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
160380 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
1603a0 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
1603c0 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
1603e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d 01 ...%..........................-.
160400 4e 74 45 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4f 62 6a 65 63 74 00 00 02 00 NtEnumerateTransactionObject....
160420 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
160440 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
160460 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
160480 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1604a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1604c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 ..........................!.....
1604e0 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 4e 74 ............D.................Nt
160500 45 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 EnumerateTransactionObject.__imp
160520 5f 4e 74 45 6e 75 6d 65 72 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4f 62 6a 65 63 74 00 5f 68 _NtEnumerateTransactionObject._h
160540 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
160560 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
160580 64 79 6b 65 62 73 30 30 33 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00300.o/..1516160773..0...
1605a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..737.......`.d...
1605c0 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1605e0 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...p.............0`.data...
160600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
160620 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
160640 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
160660 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 z.............0..idata$5........
160680 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
1606a0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
1606c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........(...H...........
1606e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
160700 00 00 00 00 2c 01 4e 74 45 6e 75 6d 65 72 61 74 65 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 ....,.NtEnumerateSystemEnvironme
160720 6e 74 56 61 6c 75 65 73 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ntValuesEx......................
160740 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
160760 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
160780 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1607a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1607c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1607e0 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 ........).................T.....
160800 00 00 00 00 00 00 02 00 95 00 00 00 4e 74 45 6e 75 6d 65 72 61 74 65 53 79 73 74 65 6d 45 6e 76 ............NtEnumerateSystemEnv
160820 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 73 45 78 00 5f 5f 69 6d 70 5f 4e 74 45 6e 75 6d 65 72 61 ironmentValuesEx.__imp_NtEnumera
160840 74 65 53 79 73 74 65 6d 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 6c 75 65 73 45 78 00 5f 68 65 61 teSystemEnvironmentValuesEx._hea
160860 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
160880 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
1608a0 6b 65 62 73 30 30 32 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00299.o/..1516160773..0.....
1608c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..673.......`.d.....
1608e0 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
160900 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
160920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
160940 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
160960 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
160980 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
1609a0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
1609c0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
1609e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
160a00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
160a20 00 00 2b 01 4e 74 45 6e 75 6d 65 72 61 74 65 4b 65 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ..+.NtEnumerateKey..............
160a40 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
160a60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
160a80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
160aa0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
160ac0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
160ae0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
160b00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 4e 74 45 6e 75 6d 65 72 61 74 ....(.............i...NtEnumerat
160b20 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 45 6e 75 6d 65 72 61 74 65 4b 65 79 00 5f 68 65 61 64 5f eKey.__imp_NtEnumerateKey._head_
160b40 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
160b60 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
160b80 62 73 30 30 32 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00298.o/..1516160773..0.....0.
160ba0 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..701.......`.d.......
160bc0 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
160be0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
160c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
160c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
160c40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
160c60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
160c80 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
160ca0 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
160cc0 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
160ce0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
160d00 2a 01 4e 74 45 6e 75 6d 65 72 61 74 65 44 72 69 76 65 72 45 6e 74 72 69 65 73 00 00 02 00 00 00 *.NtEnumerateDriverEntries......
160d20 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
160d40 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
160d60 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
160d80 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
160da0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
160dc0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
160de0 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 4e 74 45 6e ..........<.............}...NtEn
160e00 75 6d 65 72 61 74 65 44 72 69 76 65 72 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 4e 74 45 6e 75 umerateDriverEntries.__imp_NtEnu
160e20 6d 65 72 61 74 65 44 72 69 76 65 72 45 6e 74 72 69 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 merateDriverEntries._head_C__Use
160e40 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
160e60 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 39 ib_libwinapi_ntdll_a..dykebs0029
160e80 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160773..0.....0.....10
160ea0 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..697.......`.d.............
160ec0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
160ee0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
160f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
160f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
160f40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
160f60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
160f80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
160fa0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
160fc0 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
160fe0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 29 01 4e 74 45 6e ..........................).NtEn
161000 75 6d 65 72 61 74 65 42 6f 6f 74 45 6e 74 72 69 65 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 umerateBootEntries..............
161020 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
161040 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
161060 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
161080 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1610a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1610c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1610e0 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 4e 74 45 6e 75 6d 65 72 61 74 ....8.............y...NtEnumerat
161100 65 42 6f 6f 74 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 4e 74 45 6e 75 6d 65 72 61 74 65 42 6f eBootEntries.__imp_NtEnumerateBo
161120 6f 74 45 6e 74 72 69 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 otEntries._head_C__Users_Peter_C
161140 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
161160 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 39 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00296.o/..1516
161180 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 160773..0.....0.....100666..691.
1611a0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1611c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
1611e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
161200 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
161220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
161240 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
161260 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
161280 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
1612a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
1612c0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
1612e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 01 4e 74 45 6e 61 62 6c 65 4c 61 73 74 4b 6e ................(.NtEnableLastKn
161300 6f 77 6e 47 6f 6f 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ownGood.........................
161320 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
161340 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
161360 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
161380 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1613a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1613c0 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
1613e0 00 00 02 00 77 00 00 00 4e 74 45 6e 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 00 5f 5f ....w...NtEnableLastKnownGood.__
161400 69 6d 70 5f 4e 74 45 6e 61 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 00 5f 68 65 61 64 5f imp_NtEnableLastKnownGood._head_
161420 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
161440 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
161460 62 73 30 30 32 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00295.o/..1516160773..0.....0.
161480 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..677.......`.d.......
1614a0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1614c0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
1614e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
161500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
161520 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
161540 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
161560 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
161580 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
1615a0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
1615c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
1615e0 27 01 4e 74 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 '.NtDuplicateToken..............
161600 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
161620 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
161640 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
161660 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
161680 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1616a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1616c0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 4e 74 44 75 70 6c 69 63 61 74 65 54 ..,.............m...NtDuplicateT
1616e0 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4e 74 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 5f 68 65 61 oken.__imp_NtDuplicateToken._hea
161700 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
161720 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
161740 6b 65 62 73 30 30 32 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00294.o/..1516160773..0.....
161760 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..679.......`.d.....
161780 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1617a0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
1617c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1617e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
161800 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
161820 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
161840 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
161860 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
161880 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
1618a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
1618c0 00 00 26 01 4e 74 44 75 70 6c 69 63 61 74 65 4f 62 6a 65 63 74 00 02 00 00 00 08 00 00 00 04 00 ..&.NtDuplicateObject...........
1618e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
161900 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
161920 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
161940 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
161960 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
161980 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1619a0 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 4e 74 44 75 70 6c 69 63 61 74 ..................o...NtDuplicat
1619c0 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 44 75 70 6c 69 63 61 74 65 4f 62 6a 65 63 74 00 eObject.__imp_NtDuplicateObject.
1619e0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
161a00 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
161a20 00 0a 64 79 6b 65 62 73 30 30 32 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00293.o/..1516160773..0.
161a40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..661.......`.d.
161a60 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
161a80 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
161aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
161ac0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
161ae0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
161b00 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
161b20 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
161b40 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
161b60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
161b80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
161ba0 00 00 00 00 00 00 25 01 4e 74 44 72 61 77 54 65 78 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ......%.NtDrawText..............
161bc0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
161be0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
161c00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
161c20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
161c40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
161c60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
161c80 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 4e 74 44 72 61 77 54 65 78 74 ..................a...NtDrawText
161ca0 00 5f 5f 69 6d 70 5f 4e 74 44 72 61 77 54 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 .__imp_NtDrawText._head_C__Users
161cc0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
161ce0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 39 32 2e _libwinapi_ntdll_a..dykebs00292.
161d00 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
161d20 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..675.......`.d...............
161d40 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
161d60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
161d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
161da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
161dc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
161de0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
161e00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
161e20 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
161e40 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
161e60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 01 4e 74 44 69 73 70 ........................$.NtDisp
161e80 6c 61 79 53 74 72 69 6e 67 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 layString.......................
161ea0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
161ec0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
161ee0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
161f00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
161f20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
161f40 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
161f60 00 00 00 00 00 00 02 00 6b 00 00 00 4e 74 44 69 73 70 6c 61 79 53 74 72 69 6e 67 00 5f 5f 69 6d ........k...NtDisplayString.__im
161f80 70 5f 4e 74 44 69 73 70 6c 61 79 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 p_NtDisplayString._head_C__Users
161fa0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
161fc0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 39 31 2e _libwinapi_ntdll_a..dykebs00291.
161fe0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
162000 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..697.......`.d...............
162020 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
162040 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
162060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
162080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
1620a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
1620c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
1620e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
162100 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
162120 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
162140 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 01 4e 74 44 69 73 61 ........................#.NtDisa
162160 62 6c 65 4c 61 73 74 4b 6e 6f 77 6e 47 6f 6f 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 bleLastKnownGood................
162180 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
1621a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1621c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1621e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
162200 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
162220 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
162240 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 4e 74 44 69 73 61 62 6c 65 4c 61 73 ..8.............y...NtDisableLas
162260 74 4b 6e 6f 77 6e 47 6f 6f 64 00 5f 5f 69 6d 70 5f 4e 74 44 69 73 61 62 6c 65 4c 61 73 74 4b 6e tKnownGood.__imp_NtDisableLastKn
162280 6f 77 6e 47 6f 6f 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ownGood._head_C__Users_Peter_Cod
1622a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
1622c0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00290.o/..151616
1622e0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 0773..0.....0.....100666..691...
162300 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
162320 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
162340 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
162360 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
162380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
1623a0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
1623c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
1623e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
162400 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
162420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
162440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 01 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f ..............".NtDeviceIoContro
162460 6c 46 69 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 lFile...........................
162480 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1624a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1624c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1624e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
162500 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
162520 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 ....................6...........
162540 02 00 77 00 00 00 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 5f 69 6d ..w...NtDeviceIoControlFile.__im
162560 70 5f 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f p_NtDeviceIoControlFile._head_C_
162580 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
1625a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
1625c0 30 30 32 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 00289.o/..1516160773..0.....0...
1625e0 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..689.......`.d.........
162600 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
162620 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
162640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
162660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
162680 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
1626a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
1626c0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
1626e0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
162700 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
162720 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 01 ...%..........................!.
162740 4e 74 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 4e 61 6d 65 00 00 02 00 00 00 08 00 00 00 04 00 NtDeleteWnfStateName............
162760 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
162780 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1627a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1627c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1627e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
162800 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
162820 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 44 65 6c 65 74 65 57 6e ....4.............u...NtDeleteWn
162840 66 53 74 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 74 44 65 6c 65 74 65 57 6e 66 53 74 61 74 fStateName.__imp_NtDeleteWnfStat
162860 65 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f eName._head_C__Users_Peter_Code_
162880 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
1628a0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00288.o/..15161607
1628c0 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 73..0.....0.....100666..689.....
1628e0 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
162900 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
162920 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
162940 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
162960 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
162980 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
1629a0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
1629c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
1629e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 ......0..idata$6............H...
162a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
162a20 00 00 00 00 00 00 00 00 00 00 00 00 20 01 4e 74 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 44 61 ..............NtDeleteWnfStateDa
162a40 74 61 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ta..............................
162a60 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
162a80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
162aa0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
162ac0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
162ae0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
162b00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
162b20 75 00 00 00 4e 74 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4e u...NtDeleteWnfStateData.__imp_N
162b40 74 44 65 6c 65 74 65 57 6e 66 53 74 61 74 65 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 tDeleteWnfStateData._head_C__Use
162b60 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
162b80 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 38 ib_libwinapi_ntdll_a..dykebs0028
162ba0 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160773..0.....0.....10
162bc0 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..677.......`.d.............
162be0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
162c00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
162c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
162c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
162c60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
162c80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
162ca0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
162cc0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
162ce0 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
162d00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 01 4e 74 44 65 ............................NtDe
162d20 6c 65 74 65 56 61 6c 75 65 4b 65 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 leteValueKey....................
162d40 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
162d60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
162d80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
162da0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
162dc0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
162de0 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
162e00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 4e 74 44 65 6c 65 74 65 56 61 6c 75 65 4b 65 79 00 5f ..........m...NtDeleteValueKey._
162e20 5f 69 6d 70 5f 4e 74 44 65 6c 65 74 65 56 61 6c 75 65 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 _imp_NtDeleteValueKey._head_C__U
162e40 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
162e60 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
162e80 32 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 286.o/..1516160773..0.....0.....
162ea0 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..701.......`.d...........
162ec0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
162ee0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
162f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
162f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
162f40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
162f60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
162f80 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
162fa0 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
162fc0 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
162fe0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 01 4e 74 .%............................Nt
163000 44 65 6c 65 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 00 02 00 00 00 08 00 00 00 DeletePrivateNamespace..........
163020 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
163040 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
163060 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
163080 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1630a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1630c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
1630e0 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 4e 74 44 65 6c 65 74 65 ......<.............}...NtDelete
163100 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 4e 74 44 65 6c 65 74 65 50 PrivateNamespace.__imp_NtDeleteP
163120 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 rivateNamespace._head_C__Users_P
163140 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
163160 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 38 35 2e 6f 2f ibwinapi_ntdll_a..dykebs00285.o/
163180 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
1631a0 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..701.......`.d.................
1631c0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
1631e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
163200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
163220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
163240 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
163260 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
163280 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
1632a0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
1632c0 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
1632e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1d 01 4e 74 44 65 6c 65 74 65 ........................NtDelete
163300 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ObjectAuditAlarm................
163320 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
163340 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
163360 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
163380 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1633a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1633c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
1633e0 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 4e 74 44 65 6c 65 74 65 4f 62 6a 65 63 74 <.............}...NtDeleteObject
163400 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 4e 74 44 65 6c 65 74 65 4f 62 6a 65 63 74 41 AuditAlarm.__imp_NtDeleteObjectA
163420 75 64 69 74 41 6c 61 72 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 uditAlarm._head_C__Users_Peter_C
163440 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
163460 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 38 34 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00284.o/..1516
163480 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 160773..0.....0.....100666..663.
1634a0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1634c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
1634e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
163500 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
163520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
163540 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
163560 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
163580 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
1635a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
1635c0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
1635e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 01 4e 74 44 65 6c 65 74 65 4b 65 79 00 00 00 ..................NtDeleteKey...
163600 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
163620 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
163640 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
163660 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
163680 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1636a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 ................................
1636c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 ..............".............c...
1636e0 4e 74 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 44 65 6c 65 74 65 4b 65 79 00 5f 68 NtDeleteKey.__imp_NtDeleteKey._h
163700 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
163720 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
163740 64 79 6b 65 62 73 30 30 32 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00283.o/..1516160773..0...
163760 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..665.......`.d...
163780 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1637a0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
1637c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1637e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
163800 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
163820 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
163840 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
163860 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
163880 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1638a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1638c0 00 00 00 00 1b 01 4e 74 44 65 6c 65 74 65 46 69 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......NtDeleteFile..............
1638e0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
163900 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
163920 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
163940 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
163960 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
163980 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1639a0 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 4e 74 44 65 6c 65 74 65 46 69 6c 65 ..$.............e...NtDeleteFile
1639c0 00 5f 5f 69 6d 70 5f 4e 74 44 65 6c 65 74 65 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 .__imp_NtDeleteFile._head_C__Use
1639e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
163a00 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 38 ib_libwinapi_ntdll_a..dykebs0028
163a20 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516160773..0.....0.....10
163a40 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..687.......`.d.............
163a60 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
163a80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
163aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
163ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
163ae0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
163b00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
163b20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
163b40 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
163b60 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
163b80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 01 4e 74 44 65 ............................NtDe
163ba0 6c 65 74 65 44 72 69 76 65 72 45 6e 74 72 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 leteDriverEntry.................
163bc0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
163be0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
163c00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
163c20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
163c40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
163c60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
163c80 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 4e 74 44 65 6c 65 74 65 44 72 69 76 65 72 2.............s...NtDeleteDriver
163ca0 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 4e 74 44 65 6c 65 74 65 44 72 69 76 65 72 45 6e 74 72 79 00 Entry.__imp_NtDeleteDriverEntry.
163cc0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
163ce0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
163d00 00 0a 64 79 6b 65 62 73 30 30 32 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00281.o/..1516160773..0.
163d20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..679.......`.d.
163d40 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
163d60 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
163d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
163da0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
163dc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
163de0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
163e00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
163e20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
163e40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
163e60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
163e80 00 00 00 00 00 00 19 01 4e 74 44 65 6c 65 74 65 42 6f 6f 74 45 6e 74 72 79 00 02 00 00 00 08 00 ........NtDeleteBootEntry.......
163ea0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
163ec0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
163ee0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
163f00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
163f20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
163f40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
163f60 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 4e 74 44 65 6c 65 ......................o...NtDele
163f80 74 65 42 6f 6f 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 4e 74 44 65 6c 65 74 65 42 6f 6f 74 45 6e teBootEntry.__imp_NtDeleteBootEn
163fa0 74 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 try._head_C__Users_Peter_Code_wi
163fc0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
163fe0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00280.o/..1516160773
164000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 ..0.....0.....100666..665.......
164020 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
164040 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
164060 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
164080 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1640a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1640c0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
1640e0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
164100 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
164120 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
164140 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
164160 00 00 00 00 00 00 00 00 00 00 18 01 4e 74 44 65 6c 65 74 65 41 74 6f 6d 00 00 02 00 00 00 08 00 ............NtDeleteAtom........
164180 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
1641a0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1641c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1641e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
164200 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
164220 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 ................................
164240 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 4e 74 44 65 6c 65 ........$.............e...NtDele
164260 74 65 41 74 6f 6d 00 5f 5f 69 6d 70 5f 4e 74 44 65 6c 65 74 65 41 74 6f 6d 00 5f 68 65 61 64 5f teAtom.__imp_NtDeleteAtom._head_
164280 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
1642a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
1642c0 62 73 30 30 32 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00279.o/..1516160773..0.....0.
1642e0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..677.......`.d.......
164300 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
164320 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
164340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
164360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
164380 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
1643a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
1643c0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
1643e0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
164400 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
164420 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
164440 17 01 4e 74 44 65 6c 61 79 45 78 65 63 75 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..NtDelayExecution..............
164460 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
164480 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1644a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1644c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1644e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
164500 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
164520 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 4e 74 44 65 6c 61 79 45 78 65 63 75 ..,.............m...NtDelayExecu
164540 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 44 65 6c 61 79 45 78 65 63 75 74 69 6f 6e 00 5f 68 65 61 tion.__imp_NtDelayExecution._hea
164560 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
164580 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
1645a0 6b 65 62 73 30 30 32 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00278.o/..1516160773..0.....
1645c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..675.......`.d.....
1645e0 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
164600 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
164620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
164640 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
164660 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
164680 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
1646a0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
1646c0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
1646e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
164700 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
164720 00 00 16 01 4e 74 44 65 62 75 67 43 6f 6e 74 69 6e 75 65 00 00 00 02 00 00 00 08 00 00 00 04 00 ....NtDebugContinue.............
164740 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
164760 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
164780 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1647a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1647c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1647e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
164800 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 4e 74 44 65 62 75 67 43 6f 6e ....*.............k...NtDebugCon
164820 74 69 6e 75 65 00 5f 5f 69 6d 70 5f 4e 74 44 65 62 75 67 43 6f 6e 74 69 6e 75 65 00 5f 68 65 61 tinue.__imp_NtDebugContinue._hea
164840 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
164860 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
164880 6b 65 62 73 30 30 32 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00277.o/..1516160773..0.....
1648a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..689.......`.d.....
1648c0 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1648e0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
164900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
164920 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
164940 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
164960 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
164980 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
1649a0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
1649c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
1649e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
164a00 00 00 15 01 4e 74 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 00 02 00 00 00 08 00 ....NtDebugActiveProcess........
164a20 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
164a40 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
164a60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
164a80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
164aa0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
164ac0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
164ae0 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 44 65 62 75 ........4.............u...NtDebu
164b00 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 44 65 62 75 67 41 63 74 69 gActiveProcess.__imp_NtDebugActi
164b20 76 65 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 veProcess._head_C__Users_Peter_C
164b40 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
164b60 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 37 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00276.o/..1516
164b80 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 160773..0.....0.....100666..691.
164ba0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
164bc0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
164be0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
164c00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
164c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
164c40 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
164c60 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
164c80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
164ca0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
164cc0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
164ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 01 4e 74 43 72 65 61 74 65 57 6f 72 6b 65 72 ..................NtCreateWorker
164d00 46 61 63 74 6f 72 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Factory.........................
164d20 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
164d40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
164d60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
164d80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
164da0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
164dc0 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
164de0 00 00 02 00 77 00 00 00 4e 74 43 72 65 61 74 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 5f ....w...NtCreateWorkerFactory.__
164e00 69 6d 70 5f 4e 74 43 72 65 61 74 65 57 6f 72 6b 65 72 46 61 63 74 6f 72 79 00 5f 68 65 61 64 5f imp_NtCreateWorkerFactory._head_
164e20 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
164e40 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
164e60 62 73 30 30 32 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00275.o/..1516160773..0.....0.
164e80 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..689.......`.d.......
164ea0 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
164ec0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
164ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
164f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
164f20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
164f40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
164f60 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
164f80 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
164fa0 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
164fc0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
164fe0 13 01 4e 74 43 72 65 61 74 65 57 6e 66 53 74 61 74 65 4e 61 6d 65 00 00 02 00 00 00 08 00 00 00 ..NtCreateWnfStateName..........
165000 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
165020 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
165040 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
165060 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
165080 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1650a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
1650c0 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 43 72 65 61 74 65 ......4.............u...NtCreate
1650e0 57 6e 66 53 74 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 57 6e 66 53 74 WnfStateName.__imp_NtCreateWnfSt
165100 61 74 65 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ateName._head_C__Users_Peter_Cod
165120 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
165140 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00274.o/..151616
165160 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 0773..0.....0.....100666..689...
165180 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
1651a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
1651c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
1651e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
165200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
165220 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
165240 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
165260 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
165280 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
1652a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
1652c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 01 4e 74 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 ................NtCreateWaitable
1652e0 50 6f 72 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 Port............................
165300 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
165320 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
165340 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
165360 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
165380 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1653a0 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
1653c0 02 00 75 00 00 00 4e 74 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 50 6f 72 74 00 5f 5f 69 6d 70 ..u...NtCreateWaitablePort.__imp
1653e0 5f 4e 74 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 _NtCreateWaitablePort._head_C__U
165400 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
165420 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
165440 32 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 273.o/..1516160773..0.....0.....
165460 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..713.......`.d...........
165480 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
1654a0 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
1654c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1654e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
165500 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
165520 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
165540 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
165560 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
165580 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
1655a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 01 4e 74 .%............................Nt
1655c0 43 72 65 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 00 02 00 00 00 CreateWaitCompletionPacket......
1655e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
165600 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
165620 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
165640 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
165660 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
165680 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 ........................!.......
1656a0 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 4e 74 43 72 ..........D.................NtCr
1656c0 65 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 4e eateWaitCompletionPacket.__imp_N
1656e0 74 43 72 65 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 5f 68 65 61 tCreateWaitCompletionPacket._hea
165700 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
165720 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
165740 6b 65 62 73 30 30 32 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00272.o/..1516160773..0.....
165760 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..687.......`.d.....
165780 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1657a0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
1657c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1657e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
165800 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
165820 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
165840 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
165860 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
165880 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
1658a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
1658c0 00 00 10 01 4e 74 43 72 65 61 74 65 55 73 65 72 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 08 00 ....NtCreateUserProcess.........
1658e0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
165900 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
165920 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
165940 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
165960 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
165980 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
1659a0 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 4e 74 43 72 65 61 ........2.............s...NtCrea
1659c0 74 65 55 73 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 55 73 65 72 teUserProcess.__imp_NtCreateUser
1659e0 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 Process._head_C__Users_Peter_Cod
165a00 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
165a20 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00271.o/..151616
165a40 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 0773..0.....0.....100666..709...
165a60 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
165a80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
165aa0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
165ac0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
165ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
165b00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
165b20 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
165b40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
165b60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
165b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
165ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 01 4e 74 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 ................NtCreateTransact
165bc0 69 6f 6e 4d 61 6e 61 67 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ionManager......................
165be0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
165c00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
165c20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
165c40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
165c60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
165c80 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
165ca0 00 00 00 00 00 00 00 00 02 00 81 00 00 00 4e 74 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f ..............NtCreateTransactio
165cc0 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 nManager.__imp_NtCreateTransacti
165ce0 6f 6e 4d 61 6e 61 67 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 onManager._head_C__Users_Peter_C
165d00 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
165d20 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 37 30 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00270.o/..1516
165d40 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 160773..0.....0.....100666..687.
165d60 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
165d80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
165da0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
165dc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
165de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
165e00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
165e20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
165e40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
165e60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
165e80 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
165ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 01 4e 74 43 72 65 61 74 65 54 72 61 6e 73 61 ..................NtCreateTransa
165ec0 63 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ction...........................
165ee0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
165f00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
165f20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
165f40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
165f60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
165f80 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
165fa0 00 00 02 00 73 00 00 00 4e 74 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d ....s...NtCreateTransaction.__im
165fc0 70 5f 4e 74 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 p_NtCreateTransaction._head_C__U
165fe0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
166000 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
166020 32 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 269.o/..1516160773..0.....0.....
166040 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..675.......`.d...........
166060 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
166080 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
1660a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1660c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1660e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
166100 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
166120 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
166140 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
166160 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
166180 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 01 4e 74 .%............................Nt
1661a0 43 72 65 61 74 65 54 6f 6b 65 6e 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 CreateTokenEx...................
1661c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
1661e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
166200 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
166220 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
166240 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
166260 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
166280 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 4e 74 43 72 65 61 74 65 54 6f 6b 65 6e 45 78 00 ............k...NtCreateTokenEx.
1662a0 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 54 6f 6b 65 6e 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 __imp_NtCreateTokenEx._head_C__U
1662c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
1662e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
166300 32 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 268.o/..1516160773..0.....0.....
166320 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..667.......`.d...........
166340 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
166360 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
166380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1663a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1663c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
1663e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
166400 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
166420 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
166440 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
166460 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 01 4e 74 .%............................Nt
166480 43 72 65 61 74 65 54 6f 6b 65 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 CreateToken.....................
1664a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1664c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1664e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
166500 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
166520 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
166540 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
166560 00 00 00 00 00 00 02 00 67 00 00 00 4e 74 43 72 65 61 74 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f ........g...NtCreateToken.__imp_
166580 4e 74 43 72 65 61 74 65 54 6f 6b 65 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 NtCreateToken._head_C__Users_Pet
1665a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
1665c0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 36 37 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00267.o/..
1665e0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
166600 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 673.......`.d...................
166620 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
166640 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
166660 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
166680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1666a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
1666c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
1666e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
166700 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
166720 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
166740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 01 4e 74 43 72 65 61 74 65 54 69 ......................NtCreateTi
166760 6d 65 72 32 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 mer2............................
166780 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1667a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1667c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1667e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
166800 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
166820 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
166840 00 00 02 00 69 00 00 00 4e 74 43 72 65 61 74 65 54 69 6d 65 72 32 00 5f 5f 69 6d 70 5f 4e 74 43 ....i...NtCreateTimer2.__imp_NtC
166860 72 65 61 74 65 54 69 6d 65 72 32 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 reateTimer2._head_C__Users_Peter
166880 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
1668a0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 36 36 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00266.o/..15
1668c0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160773..0.....0.....100666..66
1668e0 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
166900 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
166920 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
166940 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
166960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
166980 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
1669a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
1669c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
1669e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
166a00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
166a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 01 4e 74 43 72 65 61 74 65 54 69 6d 65 ....................NtCreateTime
166a40 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 r...............................
166a60 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
166a80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
166aa0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
166ac0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
166ae0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 ................................
166b00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 ................&.............g.
166b20 00 00 4e 74 43 72 65 61 74 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 54 69 ..NtCreateTimer.__imp_NtCreateTi
166b40 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 mer._head_C__Users_Peter_Code_wi
166b60 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
166b80 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00265.o/..1516160773
166ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 ..0.....0.....100666..677.......
166bc0 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
166be0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
166c00 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
166c20 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
166c40 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
166c60 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
166c80 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
166ca0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
166cc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
166ce0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
166d00 00 00 00 00 00 00 00 00 00 00 09 01 4e 74 43 72 65 61 74 65 54 68 72 65 61 64 45 78 00 00 02 00 ............NtCreateThreadEx....
166d20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
166d40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
166d60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
166d80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
166da0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
166dc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
166de0 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 4e 74 ............,.............m...Nt
166e00 43 72 65 61 74 65 54 68 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 54 68 72 CreateThreadEx.__imp_NtCreateThr
166e20 65 61 64 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f eadEx._head_C__Users_Peter_Code_
166e40 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
166e60 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00264.o/..15161607
166e80 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 73..0.....0.....100666..673.....
166ea0 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
166ec0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
166ee0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
166f00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
166f20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
166f40 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
166f60 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
166f80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
166fa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
166fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
166fe0 00 00 00 00 00 00 00 00 00 00 00 00 08 01 4e 74 43 72 65 61 74 65 54 68 72 65 61 64 00 00 00 00 ..............NtCreateThread....
167000 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
167020 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
167040 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
167060 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
167080 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1670a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
1670c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 ..............(.............i...
1670e0 4e 74 43 72 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 54 68 72 NtCreateThread.__imp_NtCreateThr
167100 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ead._head_C__Users_Peter_Code_wi
167120 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
167140 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00263.o/..1516160773
167160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 ..0.....0.....100666..709.......
167180 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
1671a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
1671c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1671e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
167200 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
167220 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
167240 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
167260 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
167280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
1672a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1672c0 00 00 00 00 00 00 00 00 00 00 07 01 4e 74 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b ............NtCreateSymbolicLink
1672e0 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Object..........................
167300 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
167320 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
167340 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
167360 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
167380 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1673a0 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
1673c0 00 00 00 00 02 00 81 00 00 00 4e 74 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f 62 ..........NtCreateSymbolicLinkOb
1673e0 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 4f ject.__imp_NtCreateSymbolicLinkO
167400 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f bject._head_C__Users_Peter_Code_
167420 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
167440 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00262.o/..15161607
167460 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 73..0.....0.....100666..679.....
167480 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
1674a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
1674c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1674e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
167500 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
167520 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
167540 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
167560 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
167580 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
1675a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1675c0 00 00 00 00 00 00 00 00 00 00 00 00 06 01 4e 74 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 ..............NtCreateSemaphore.
1675e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
167600 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
167620 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
167640 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
167660 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
167680 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
1676a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 ............................o...
1676c0 4e 74 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 NtCreateSemaphore.__imp_NtCreate
1676e0 53 65 6d 61 70 68 6f 72 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 Semaphore._head_C__Users_Peter_C
167700 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
167720 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 36 31 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00261.o/..1516
167740 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 160773..0.....0.....100666..675.
167760 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
167780 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
1677a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1677c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1677e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
167800 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
167820 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
167840 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
167860 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
167880 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
1678a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 01 4e 74 43 72 65 61 74 65 53 65 63 74 69 6f ..................NtCreateSectio
1678c0 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 n...............................
1678e0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
167900 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
167920 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
167940 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
167960 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
167980 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
1679a0 6b 00 00 00 4e 74 43 72 65 61 74 65 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 k...NtCreateSection.__imp_NtCrea
1679c0 74 65 53 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 teSection._head_C__Users_Peter_C
1679e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
167a00 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 36 30 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00260.o/..1516
167a20 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 160773..0.....0.....100666..699.
167a40 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
167a60 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
167a80 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
167aa0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
167ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
167ae0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
167b00 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
167b20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
167b40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
167b60 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
167b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 01 4e 74 43 72 65 61 74 65 52 65 73 6f 75 72 ..................NtCreateResour
167ba0 63 65 4d 61 6e 61 67 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ceManager.......................
167bc0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
167be0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
167c00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
167c20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
167c40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
167c60 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
167c80 00 00 00 00 00 00 02 00 7b 00 00 00 4e 74 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 ........{...NtCreateResourceMana
167ca0 67 65 72 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 ger.__imp_NtCreateResourceManage
167cc0 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 r._head_C__Users_Peter_Code_wina
167ce0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
167d00 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00259.o/..1516160773..
167d20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..711.......`.
167d40 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
167d60 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
167d80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
167da0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
167dc0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
167de0 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
167e00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
167e20 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
167e40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
167e60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
167e80 00 00 00 00 00 00 00 00 03 01 4e 74 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 ..........NtCreateRegistryTransa
167ea0 63 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ction...........................
167ec0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
167ee0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
167f00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
167f20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
167f40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
167f60 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
167f80 00 00 02 00 83 00 00 00 4e 74 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 63 74 ........NtCreateRegistryTransact
167fa0 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 52 65 67 69 73 74 72 79 54 72 61 6e 73 61 ion.__imp_NtCreateRegistryTransa
167fc0 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ction._head_C__Users_Peter_Code_
167fe0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
168000 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00258.o/..15161607
168020 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 73..0.....0.....100666..679.....
168040 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
168060 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
168080 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1680a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1680c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1680e0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
168100 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
168120 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
168140 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
168160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
168180 00 00 00 00 00 00 00 00 00 00 00 00 02 01 4e 74 43 72 65 61 74 65 50 72 6f 66 69 6c 65 45 78 00 ..............NtCreateProfileEx.
1681a0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
1681c0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1681e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
168200 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
168220 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
168240 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
168260 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 ............................o...
168280 4e 74 43 72 65 61 74 65 50 72 6f 66 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 NtCreateProfileEx.__imp_NtCreate
1682a0 50 72 6f 66 69 6c 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ProfileEx._head_C__Users_Peter_C
1682c0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
1682e0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 35 37 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00257.o/..1516
168300 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 160773..0.....0.....100666..675.
168320 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
168340 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
168360 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
168380 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1683a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1683c0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
1683e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
168400 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
168420 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
168440 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
168460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 01 4e 74 43 72 65 61 74 65 50 72 6f 66 69 6c ..................NtCreateProfil
168480 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 e...............................
1684a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1684c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1684e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
168500 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
168520 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
168540 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
168560 6b 00 00 00 4e 74 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 k...NtCreateProfile.__imp_NtCrea
168580 74 65 50 72 6f 66 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 teProfile._head_C__Users_Peter_C
1685a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
1685c0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 35 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00256.o/..1516
1685e0 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 160773..0.....0.....100666..679.
168600 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
168620 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
168640 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
168660 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
168680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1686a0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
1686c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
1686e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
168700 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
168720 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
168740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 4e 74 43 72 65 61 74 65 50 72 6f 63 65 73 ..................NtCreateProces
168760 73 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 sEx.............................
168780 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1687a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1687c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1687e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
168800 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
168820 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
168840 6f 00 00 00 4e 74 43 72 65 61 74 65 50 72 6f 63 65 73 73 45 78 00 5f 5f 69 6d 70 5f 4e 74 43 72 o...NtCreateProcessEx.__imp_NtCr
168860 65 61 74 65 50 72 6f 63 65 73 73 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 eateProcessEx._head_C__Users_Pet
168880 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
1688a0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 35 35 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00255.o/..
1688c0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
1688e0 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 675.......`.d...................
168900 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
168920 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
168940 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
168960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
168980 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
1689a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
1689c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
1689e0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
168a00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
168a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 4e 74 43 72 65 61 74 65 50 72 ......................NtCreatePr
168a40 6f 63 65 73 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ocess...........................
168a60 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
168a80 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
168aa0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
168ac0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
168ae0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
168b00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
168b20 00 00 02 00 6b 00 00 00 4e 74 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 ....k...NtCreateProcess.__imp_Nt
168b40 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 CreateProcess._head_C__Users_Pet
168b60 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
168b80 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 35 34 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00254.o/..
168ba0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
168bc0 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 701.......`.d...................
168be0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
168c00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
168c20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
168c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
168c60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
168c80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
168ca0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
168cc0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
168ce0 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
168d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 00 4e 74 43 72 65 61 74 65 50 72 ......................NtCreatePr
168d20 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ivateNamespace..................
168d40 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
168d60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
168d80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
168da0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
168dc0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
168de0 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
168e00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 4e 74 43 72 65 61 74 65 50 72 69 76 61 74 65 4e ............}...NtCreatePrivateN
168e20 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 amespace.__imp_NtCreatePrivateNa
168e40 6d 65 73 70 61 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 mespace._head_C__Users_Peter_Cod
168e60 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
168e80 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00253.o/..151616
168ea0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 0773..0.....0.....100666..665...
168ec0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
168ee0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
168f00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
168f20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
168f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
168f60 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
168f80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
168fa0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
168fc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
168fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
169000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd 00 4e 74 43 72 65 61 74 65 50 6f 72 74 00 00 02 00 ................NtCreatePort....
169020 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
169040 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
169060 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
169080 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1690a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1690c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 ................................
1690e0 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 4e 74 ............$.............e...Nt
169100 43 72 65 61 74 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 50 6f 72 74 00 5f 68 CreatePort.__imp_NtCreatePort._h
169120 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
169140 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
169160 64 79 6b 65 62 73 30 30 32 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00252.o/..1516160773..0...
169180 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..679.......`.d...
1691a0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1691c0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
1691e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
169200 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
169220 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
169240 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
169260 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
169280 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
1692a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1692c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1692e0 00 00 00 00 fc 00 4e 74 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 00 02 00 00 00 08 00 00 00 ......NtCreatePartition.........
169300 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
169320 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
169340 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
169360 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
169380 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1693a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 ................................
1693c0 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 4e 74 43 72 65 61 74 65 ....................o...NtCreate
1693e0 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 50 61 72 74 69 74 69 6f Partition.__imp_NtCreatePartitio
169400 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 n._head_C__Users_Peter_Code_wina
169420 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
169440 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00251.o/..1516160773..
169460 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..685.......`.
169480 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
1694a0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
1694c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1694e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
169500 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
169520 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
169540 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
169560 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
169580 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
1695a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1695c0 00 00 00 00 00 00 00 00 fb 00 4e 74 43 72 65 61 74 65 50 61 67 69 6e 67 46 69 6c 65 00 00 00 00 ..........NtCreatePagingFile....
1695e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
169600 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
169620 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
169640 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
169660 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
169680 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
1696a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 ..............0.............q...
1696c0 4e 74 43 72 65 61 74 65 50 61 67 69 6e 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 NtCreatePagingFile.__imp_NtCreat
1696e0 65 50 61 67 69 6e 67 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ePagingFile._head_C__Users_Peter
169700 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
169720 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 35 30 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00250.o/..15
169740 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160773..0.....0.....100666..69
169760 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
169780 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
1697a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1697c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1697e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
169800 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
169820 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
169840 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
169860 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
169880 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
1698a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 00 4e 74 43 72 65 61 74 65 4e 61 6d 65 ....................NtCreateName
1698c0 64 50 69 70 65 46 69 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 dPipeFile.......................
1698e0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
169900 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
169920 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
169940 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
169960 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
169980 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
1699a0 00 00 00 00 02 00 77 00 00 00 4e 74 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 46 69 6c 65 00 ......w...NtCreateNamedPipeFile.
1699c0 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 46 69 6c 65 00 5f 68 65 61 __imp_NtCreateNamedPipeFile._hea
1699e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
169a00 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
169a20 6b 65 62 73 30 30 32 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00249.o/..1516160773..0.....
169a40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..673.......`.d.....
169a60 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
169a80 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
169aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
169ac0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
169ae0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
169b00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
169b20 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
169b40 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
169b60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
169b80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
169ba0 00 00 f9 00 4e 74 43 72 65 61 74 65 4d 75 74 61 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ....NtCreateMutant..............
169bc0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
169be0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
169c00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
169c20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
169c40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
169c60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
169c80 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 4e 74 43 72 65 61 74 65 4d 75 ....(.............i...NtCreateMu
169ca0 74 61 6e 74 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 4d 75 74 61 6e 74 00 5f 68 65 61 64 5f tant.__imp_NtCreateMutant._head_
169cc0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
169ce0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
169d00 62 73 30 30 32 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00248.o/..1516160773..0.....0.
169d20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..689.......`.d.......
169d40 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
169d60 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
169d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
169da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
169dc0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
169de0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
169e00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
169e20 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
169e40 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
169e60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
169e80 f8 00 4e 74 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 46 69 6c 65 00 00 02 00 00 00 08 00 00 00 ..NtCreateMailslotFile..........
169ea0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
169ec0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
169ee0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
169f00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
169f20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
169f40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
169f60 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 43 72 65 61 74 65 ......4.............u...NtCreate
169f80 4d 61 69 6c 73 6c 6f 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 4d 61 69 6c 73 MailslotFile.__imp_NtCreateMails
169fa0 6c 6f 74 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 lotFile._head_C__Users_Peter_Cod
169fc0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
169fe0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00247.o/..151616
16a000 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 0773..0.....0.....100666..687...
16a020 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
16a040 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
16a060 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
16a080 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
16a0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
16a0c0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
16a0e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
16a100 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
16a120 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
16a140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
16a160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f7 00 4e 74 43 72 65 61 74 65 4c 6f 77 42 6f 78 54 6f ................NtCreateLowBoxTo
16a180 6b 65 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ken.............................
16a1a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
16a1c0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
16a1e0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
16a200 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
16a220 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
16a240 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 ....................2...........
16a260 02 00 73 00 00 00 4e 74 43 72 65 61 74 65 4c 6f 77 42 6f 78 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f ..s...NtCreateLowBoxToken.__imp_
16a280 4e 74 43 72 65 61 74 65 4c 6f 77 42 6f 78 54 6f 6b 65 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 NtCreateLowBoxToken._head_C__Use
16a2a0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
16a2c0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 34 ib_libwinapi_ntdll_a..dykebs0024
16a2e0 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516160773..0.....0.....10
16a300 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..685.......`.d.............
16a320 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
16a340 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
16a360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
16a380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
16a3a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
16a3c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
16a3e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
16a400 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
16a420 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
16a440 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 00 4e 74 43 72 ............................NtCr
16a460 65 61 74 65 4b 65 79 65 64 45 76 65 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 eateKeyedEvent..................
16a480 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
16a4a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
16a4c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
16a4e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
16a500 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
16a520 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
16a540 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 4e 74 43 72 65 61 74 65 4b 65 79 65 64 45 0.............q...NtCreateKeyedE
16a560 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 4b 65 79 65 64 45 76 65 6e 74 00 5f 68 vent.__imp_NtCreateKeyedEvent._h
16a580 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
16a5a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
16a5c0 64 79 6b 65 62 73 30 30 32 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00245.o/..1516160773..0...
16a5e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..691.......`.d...
16a600 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
16a620 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
16a640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
16a660 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
16a680 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
16a6a0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
16a6c0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
16a6e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
16a700 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
16a720 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
16a740 00 00 00 00 f5 00 4e 74 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 02 00 00 00 ......NtCreateKeyTransacted.....
16a760 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
16a780 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
16a7a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
16a7c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
16a7e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
16a800 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
16a820 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 4e 74 43 72 ..........6.............w...NtCr
16a840 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 eateKeyTransacted.__imp_NtCreate
16a860 4b 65 79 54 72 61 6e 73 61 63 74 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 KeyTransacted._head_C__Users_Pet
16a880 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
16a8a0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 34 34 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00244.o/..
16a8c0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
16a8e0 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 663.......`.d...................
16a900 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
16a920 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
16a940 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
16a960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
16a980 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
16a9a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
16a9c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
16a9e0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
16aa00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
16aa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 00 4e 74 43 72 65 61 74 65 4b 65 ......................NtCreateKe
16aa40 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 y...............................
16aa60 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
16aa80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
16aaa0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
16aac0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
16aae0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
16ab00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................".............
16ab20 63 00 00 00 4e 74 43 72 65 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 4b 65 c...NtCreateKey.__imp_NtCreateKe
16ab40 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 y._head_C__Users_Peter_Code_wina
16ab60 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
16ab80 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00243.o/..1516160773..
16aba0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....100666..673.......`.
16abc0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
16abe0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
16ac00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
16ac20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
16ac40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
16ac60 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
16ac80 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
16aca0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
16acc0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
16ace0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
16ad00 00 00 00 00 00 00 00 00 f3 00 4e 74 43 72 65 61 74 65 4a 6f 62 53 65 74 00 00 00 00 02 00 00 00 ..........NtCreateJobSet........
16ad20 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
16ad40 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
16ad60 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
16ad80 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
16ada0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
16adc0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
16ade0 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 4e 74 43 72 ..........(.............i...NtCr
16ae00 65 61 74 65 4a 6f 62 53 65 74 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 4a 6f 62 53 65 74 00 eateJobSet.__imp_NtCreateJobSet.
16ae20 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
16ae40 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
16ae60 00 0a 64 79 6b 65 62 73 30 30 32 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00242.o/..1516160773..0.
16ae80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..679.......`.d.
16aea0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
16aec0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
16aee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
16af00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
16af20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
16af40 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
16af60 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
16af80 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
16afa0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
16afc0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
16afe0 00 00 00 00 00 00 f2 00 4e 74 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 02 00 00 00 08 00 ........NtCreateJobObject.......
16b000 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
16b020 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
16b040 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
16b060 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
16b080 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
16b0a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
16b0c0 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 4e 74 43 72 65 61 ......................o...NtCrea
16b0e0 74 65 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 4a 6f 62 4f 62 6a teJobObject.__imp_NtCreateJobObj
16b100 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ect._head_C__Users_Peter_Code_wi
16b120 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
16b140 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00241.o/..1516160773
16b160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 ..0.....0.....100666..689.......
16b180 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
16b1a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
16b1c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
16b1e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
16b200 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
16b220 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
16b240 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
16b260 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
16b280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
16b2a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
16b2c0 00 00 00 00 00 00 00 00 00 00 f1 00 4e 74 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e ............NtCreateIoCompletion
16b2e0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
16b300 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
16b320 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
16b340 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
16b360 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
16b380 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
16b3a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 ................4.............u.
16b3c0 00 00 4e 74 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 43 ..NtCreateIoCompletion.__imp_NtC
16b3e0 72 65 61 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 reateIoCompletion._head_C__Users
16b400 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
16b420 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 34 30 2e _libwinapi_ntdll_a..dykebs00240.
16b440 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
16b460 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..675.......`.d...............
16b480 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
16b4a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
16b4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
16b4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
16b500 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
16b520 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
16b540 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
16b560 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
16b580 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
16b5a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 4e 74 43 72 65 61 ..........................NtCrea
16b5c0 74 65 49 52 54 69 6d 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 teIRTimer.......................
16b5e0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
16b600 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
16b620 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
16b640 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
16b660 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
16b680 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
16b6a0 00 00 00 00 00 00 02 00 6b 00 00 00 4e 74 43 72 65 61 74 65 49 52 54 69 6d 65 72 00 5f 5f 69 6d ........k...NtCreateIRTimer.__im
16b6c0 70 5f 4e 74 43 72 65 61 74 65 49 52 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 p_NtCreateIRTimer._head_C__Users
16b6e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
16b700 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 33 39 2e _libwinapi_ntdll_a..dykebs00239.
16b720 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160773..0.....0.....1006
16b740 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..665.......`.d...............
16b760 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
16b780 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
16b7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
16b7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
16b7e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
16b800 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
16b820 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
16b840 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
16b860 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
16b880 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ef 00 4e 74 43 72 65 61 ..........................NtCrea
16b8a0 74 65 46 69 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 teFile..........................
16b8c0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
16b8e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
16b900 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
16b920 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
16b940 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
16b960 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
16b980 00 00 02 00 65 00 00 00 4e 74 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 ....e...NtCreateFile.__imp_NtCre
16b9a0 61 74 65 46 69 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ateFile._head_C__Users_Peter_Cod
16b9c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
16b9e0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00238.o/..151616
16ba00 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 0773..0.....0.....100666..679...
16ba20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
16ba40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
16ba60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
16ba80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
16baa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
16bac0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
16bae0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
16bb00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
16bb20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
16bb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
16bb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 00 4e 74 43 72 65 61 74 65 45 76 65 6e 74 50 61 69 ................NtCreateEventPai
16bb80 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 r...............................
16bba0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
16bbc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
16bbe0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
16bc00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
16bc20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
16bc40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 ..............................o.
16bc60 00 00 4e 74 43 72 65 61 74 65 45 76 65 6e 74 50 61 69 72 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 ..NtCreateEventPair.__imp_NtCrea
16bc80 74 65 45 76 65 6e 74 50 61 69 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 teEventPair._head_C__Users_Peter
16bca0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
16bcc0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 33 37 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00237.o/..15
16bce0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160773..0.....0.....100666..66
16bd00 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
16bd20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
16bd40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
16bd60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
16bd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
16bda0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
16bdc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
16bde0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
16be00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
16be20 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
16be40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 00 4e 74 43 72 65 61 74 65 45 76 65 6e ....................NtCreateEven
16be60 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 t...............................
16be80 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
16bea0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
16bec0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
16bee0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
16bf00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 ................................
16bf20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 ................&.............g.
16bf40 00 00 4e 74 43 72 65 61 74 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 45 76 ..NtCreateEvent.__imp_NtCreateEv
16bf60 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ent._head_C__Users_Peter_Code_wi
16bf80 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
16bfa0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00236.o/..1516160773
16bfc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 ..0.....0.....100666..685.......
16bfe0 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
16c000 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
16c020 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
16c040 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
16c060 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
16c080 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
16c0a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
16c0c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
16c0e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
16c100 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
16c120 00 00 00 00 00 00 00 00 00 00 ec 00 4e 74 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 00 ............NtCreateEnlistment..
16c140 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
16c160 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
16c180 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
16c1a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
16c1c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
16c1e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
16c200 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 ................0.............q.
16c220 00 00 4e 74 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 ..NtCreateEnlistment.__imp_NtCre
16c240 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ateEnlistment._head_C__Users_Pet
16c260 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
16c280 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 33 35 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00235.o/..
16c2a0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
16c2c0 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 675.......`.d...................
16c2e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
16c300 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
16c320 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
16c340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
16c360 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
16c380 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
16c3a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
16c3c0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
16c3e0 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
16c400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb 00 4e 74 43 72 65 61 74 65 45 6e ......................NtCreateEn
16c420 63 6c 61 76 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 clave...........................
16c440 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
16c460 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
16c480 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
16c4a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
16c4c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
16c4e0 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
16c500 00 00 02 00 6b 00 00 00 4e 74 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 4e 74 ....k...NtCreateEnclave.__imp_Nt
16c520 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 CreateEnclave._head_C__Users_Pet
16c540 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
16c560 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 33 34 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00234.o/..
16c580 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
16c5a0 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 703.......`.d...................
16c5c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
16c5e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
16c600 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
16c620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
16c640 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
16c660 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
16c680 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
16c6a0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
16c6c0 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
16c6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 00 4e 74 43 72 65 61 74 65 44 69 ......................NtCreateDi
16c700 72 65 63 74 6f 72 79 4f 62 6a 65 63 74 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 rectoryObjectEx.................
16c720 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
16c740 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
16c760 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
16c780 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
16c7a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
16c7c0 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
16c7e0 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 4e 74 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 ................NtCreateDirector
16c800 79 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 yObjectEx.__imp_NtCreateDirector
16c820 79 4f 62 6a 65 63 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 yObjectEx._head_C__Users_Peter_C
16c840 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
16c860 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 33 33 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00233.o/..1516
16c880 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 160773..0.....0.....100666..699.
16c8a0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
16c8c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
16c8e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
16c900 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
16c920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
16c940 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
16c960 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
16c980 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
16c9a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
16c9c0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
16c9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 00 4e 74 43 72 65 61 74 65 44 69 72 65 63 74 ..................NtCreateDirect
16ca00 6f 72 79 4f 62 6a 65 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 oryObject.......................
16ca20 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
16ca40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
16ca60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
16ca80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
16caa0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
16cac0 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 ..........................:.....
16cae0 00 00 00 00 00 00 02 00 7b 00 00 00 4e 74 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 4f 62 6a ........{...NtCreateDirectoryObj
16cb00 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 4f 62 6a 65 63 ect.__imp_NtCreateDirectoryObjec
16cb20 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
16cb40 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
16cb60 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00232.o/..1516160773..
16cb80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..687.......`.
16cba0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
16cbc0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
16cbe0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
16cc00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
16cc20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
16cc40 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
16cc60 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
16cc80 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
16cca0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
16ccc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
16cce0 00 00 00 00 00 00 00 00 e8 00 4e 74 43 72 65 61 74 65 44 65 62 75 67 4f 62 6a 65 63 74 00 00 00 ..........NtCreateDebugObject...
16cd00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
16cd20 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
16cd40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
16cd60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
16cd80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
16cda0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 ................................
16cdc0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 ..............2.............s...
16cde0 4e 74 43 72 65 61 74 65 44 65 62 75 67 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 NtCreateDebugObject.__imp_NtCrea
16ce00 74 65 44 65 62 75 67 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 teDebugObject._head_C__Users_Pet
16ce20 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
16ce40 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 33 31 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00231.o/..
16ce60 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
16ce80 37 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a8 01 00 00 0a 00 00 00 00 00 04 00 787.......`.d...................
16cea0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 80 01 00 00 00 00 00 00 .text...............,...........
16cec0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
16cee0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
16cf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
16cf20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4.................0.
16cf40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 94 01 00 00 00 00 00 00 .idata$5............8...........
16cf60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
16cf80 9e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
16cfa0 38 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 8...H....................%......
16cfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e7 00 4e 74 43 6f 6e 76 65 72 74 42 ......................NtConvertB
16cfe0 65 74 77 65 65 6e 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 41 6e 64 50 65 72 66 6f 72 6d etweenAuxiliaryCounterAndPerform
16d000 61 6e 63 65 43 6f 75 6e 74 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 anceCounter.....................
16d020 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
16d040 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
16d060 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
16d080 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
16d0a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
16d0c0 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 76 00 00 00 00 00 ........:.................v.....
16d0e0 00 00 00 00 00 00 02 00 b7 00 00 00 4e 74 43 6f 6e 76 65 72 74 42 65 74 77 65 65 6e 41 75 78 69 ............NtConvertBetweenAuxi
16d100 6c 69 61 72 79 43 6f 75 6e 74 65 72 41 6e 64 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 liaryCounterAndPerformanceCounte
16d120 72 00 5f 5f 69 6d 70 5f 4e 74 43 6f 6e 76 65 72 74 42 65 74 77 65 65 6e 41 75 78 69 6c 69 61 72 r.__imp_NtConvertBetweenAuxiliar
16d140 79 43 6f 75 6e 74 65 72 41 6e 64 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 68 yCounterAndPerformanceCounter._h
16d160 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
16d180 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
16d1a0 64 79 6b 65 62 73 30 30 32 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 dykebs00230.o/..1516160773..0...
16d1c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..661.......`.d...
16d1e0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
16d200 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
16d220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
16d240 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
16d260 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
16d280 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
16d2a0 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
16d2c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
16d2e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
16d300 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
16d320 00 00 00 00 e6 00 4e 74 43 6f 6e 74 69 6e 75 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......NtContinue................
16d340 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
16d360 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
16d380 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
16d3a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
16d3c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
16d3e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
16d400 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 4e 74 43 6f 6e 74 69 6e 75 65 00 5f ................a...NtContinue._
16d420 5f 69 6d 70 5f 4e 74 43 6f 6e 74 69 6e 75 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _imp_NtContinue._head_C__Users_P
16d440 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
16d460 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 32 39 2e 6f 2f ibwinapi_ntdll_a..dykebs00229.o/
16d480 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
16d4a0 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..667.......`.d.................
16d4c0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
16d4e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
16d500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
16d520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
16d540 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
16d560 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
16d580 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
16d5a0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
16d5c0 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
16d5e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e5 00 4e 74 43 6f 6e 6e 65 63 ........................NtConnec
16d600 74 50 6f 72 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 tPort...........................
16d620 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
16d640 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
16d660 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
16d680 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
16d6a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
16d6c0 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 ....................&...........
16d6e0 02 00 67 00 00 00 4e 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 43 6f 6e 6e ..g...NtConnectPort.__imp_NtConn
16d700 65 63 74 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ectPort._head_C__Users_Peter_Cod
16d720 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
16d740 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00228.o/..151616
16d760 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 0773..0.....0.....100666..667...
16d780 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
16d7a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
16d7c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
16d7e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
16d800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
16d820 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
16d840 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
16d860 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
16d880 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
16d8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
16d8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 00 4e 74 43 6f 6d 70 72 65 73 73 4b 65 79 00 02 00 ................NtCompressKey...
16d8e0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
16d900 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
16d920 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
16d940 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
16d960 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
16d980 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 ................................
16d9a0 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 4e 74 ............&.............g...Nt
16d9c0 43 6f 6d 70 72 65 73 73 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 43 6f 6d 70 72 65 73 73 4b 65 79 00 CompressKey.__imp_NtCompressKey.
16d9e0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
16da00 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
16da20 00 0a 64 79 6b 65 62 73 30 30 32 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00227.o/..1516160773..0.
16da40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..691.......`.d.
16da60 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
16da80 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
16daa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
16dac0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
16dae0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
16db00 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
16db20 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
16db40 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
16db60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
16db80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
16dba0 00 00 00 00 00 00 e3 00 4e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e 6e 65 63 74 50 6f 72 74 00 02 00 ........NtCompleteConnectPort...
16dbc0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
16dbe0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
16dc00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
16dc20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
16dc40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
16dc60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
16dc80 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 4e 74 ............6.............w...Nt
16dca0 43 6f 6d 70 6c 65 74 65 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 43 6f 6d 70 CompleteConnectPort.__imp_NtComp
16dcc0 6c 65 74 65 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 leteConnectPort._head_C__Users_P
16dce0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
16dd00 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 32 36 2e 6f 2f ibwinapi_ntdll_a..dykebs00226.o/
16dd20 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
16dd40 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..675.......`.d.................
16dd60 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
16dd80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
16dda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
16ddc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
16dde0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
16de00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
16de20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
16de40 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
16de60 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
16de80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e2 00 4e 74 43 6f 6d 70 61 72 ........................NtCompar
16dea0 65 54 6f 6b 65 6e 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 eTokens.........................
16dec0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
16dee0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
16df00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
16df20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
16df40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
16df60 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
16df80 00 00 00 00 02 00 6b 00 00 00 4e 74 43 6f 6d 70 61 72 65 54 6f 6b 65 6e 73 00 5f 5f 69 6d 70 5f ......k...NtCompareTokens.__imp_
16dfa0 4e 74 43 6f 6d 70 61 72 65 54 6f 6b 65 6e 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 NtCompareTokens._head_C__Users_P
16dfc0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
16dfe0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 32 35 2e 6f 2f ibwinapi_ntdll_a..dykebs00225.o/
16e000 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
16e020 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..697.......`.d.................
16e040 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
16e060 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
16e080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
16e0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
16e0c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
16e0e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
16e100 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
16e120 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
16e140 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
16e160 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 00 4e 74 43 6f 6d 70 61 72 ........................NtCompar
16e180 65 53 69 67 6e 69 6e 67 4c 65 76 65 6c 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 eSigningLevels..................
16e1a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
16e1c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
16e1e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
16e200 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
16e220 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
16e240 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
16e260 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 4e 74 43 6f 6d 70 61 72 65 53 69 67 6e 69 8.............y...NtCompareSigni
16e280 6e 67 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 5f 4e 74 43 6f 6d 70 61 72 65 53 69 67 6e 69 6e 67 4c ngLevels.__imp_NtCompareSigningL
16e2a0 65 76 65 6c 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f evels._head_C__Users_Peter_Code_
16e2c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
16e2e0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00224.o/..15161607
16e300 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 73..0.....0.....100666..677.....
16e320 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
16e340 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
16e360 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
16e380 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
16e3a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
16e3c0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
16e3e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
16e400 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
16e420 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
16e440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
16e460 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 4e 74 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 73 00 00 ..............NtCompareObjects..
16e480 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
16e4a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
16e4c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
16e4e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
16e500 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
16e520 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
16e540 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 ..............,.............m...
16e560 4e 74 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 4e 74 43 6f 6d 70 61 72 65 NtCompareObjects.__imp_NtCompare
16e580 4f 62 6a 65 63 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 Objects._head_C__Users_Peter_Cod
16e5a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
16e5c0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00223.o/..151616
16e5e0 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 0773..0.....0.....100666..667...
16e600 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
16e620 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
16e640 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
16e660 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
16e680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
16e6a0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
16e6c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
16e6e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
16e700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
16e720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
16e740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 df 00 4e 74 43 6f 6d 70 61 63 74 4b 65 79 73 00 02 00 ................NtCompactKeys...
16e760 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
16e780 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
16e7a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
16e7c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
16e7e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
16e800 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 ................................
16e820 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 4e 74 ............&.............g...Nt
16e840 43 6f 6d 70 61 63 74 4b 65 79 73 00 5f 5f 69 6d 70 5f 4e 74 43 6f 6d 70 61 63 74 4b 65 79 73 00 CompactKeys.__imp_NtCompactKeys.
16e860 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
16e880 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
16e8a0 00 0a 64 79 6b 65 62 73 30 30 32 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00222.o/..1516160773..0.
16e8c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..687.......`.d.
16e8e0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
16e900 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
16e920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
16e940 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
16e960 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
16e980 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
16e9a0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
16e9c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
16e9e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
16ea00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
16ea20 00 00 00 00 00 00 de 00 4e 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 00 00 02 00 ........NtCommitTransaction.....
16ea40 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
16ea60 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
16ea80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
16eaa0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
16eac0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
16eae0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
16eb00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 4e 74 ............2.............s...Nt
16eb20 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 43 6f 6d 6d 69 74 CommitTransaction.__imp_NtCommit
16eb40 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 Transaction._head_C__Users_Peter
16eb60 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
16eb80 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 32 31 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00221.o/..15
16eba0 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160773..0.....0.....100666..71
16ebc0 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
16ebe0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
16ec00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
16ec20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
16ec40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
16ec60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
16ec80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
16eca0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
16ecc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
16ece0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
16ed00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 00 4e 74 43 6f 6d 6d 69 74 52 65 67 69 ....................NtCommitRegi
16ed20 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 stryTransaction.................
16ed40 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
16ed60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
16ed80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
16eda0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
16edc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
16ede0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
16ee00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 4e 74 43 6f 6d 6d 69 74 52 65 67 69 73 74 B.................NtCommitRegist
16ee20 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 43 6f 6d 6d 69 74 52 65 67 69 ryTransaction.__imp_NtCommitRegi
16ee40 73 74 72 79 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 stryTransaction._head_C__Users_P
16ee60 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
16ee80 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 32 30 2e 6f 2f ibwinapi_ntdll_a..dykebs00220.o/
16eea0 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
16eec0 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..685.......`.d.................
16eee0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
16ef00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
16ef20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
16ef40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
16ef60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
16ef80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
16efa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
16efc0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
16efe0 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
16f000 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc 00 4e 74 43 6f 6d 6d 69 74 ........................NtCommit
16f020 45 6e 6c 69 73 74 6d 65 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 Enlistment......................
16f040 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
16f060 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
16f080 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
16f0a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
16f0c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
16f0e0 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
16f100 00 00 00 00 00 00 00 00 02 00 71 00 00 00 4e 74 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 ..........q...NtCommitEnlistment
16f120 00 5f 5f 69 6d 70 5f 4e 74 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 68 65 61 64 5f .__imp_NtCommitEnlistment._head_
16f140 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
16f160 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
16f180 62 73 30 30 32 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 bs00219.o/..1516160773..0.....0.
16f1a0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..677.......`.d.......
16f1c0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
16f1e0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
16f200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
16f220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
16f240 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
16f260 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
16f280 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
16f2a0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
16f2c0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
16f2e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
16f300 db 00 4e 74 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..NtCommitComplete..............
16f320 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
16f340 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
16f360 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
16f380 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
16f3a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
16f3c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
16f3e0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 4e 74 43 6f 6d 6d 69 74 43 6f 6d 70 ..,.............m...NtCommitComp
16f400 6c 65 74 65 00 5f 5f 69 6d 70 5f 4e 74 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 5f 68 65 61 lete.__imp_NtCommitComplete._hea
16f420 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
16f440 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
16f460 6b 65 62 73 30 30 32 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00218.o/..1516160773..0.....
16f480 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..699.......`.d.....
16f4a0 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
16f4c0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
16f4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
16f500 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
16f520 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
16f540 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
16f560 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
16f580 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
16f5a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
16f5c0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
16f5e0 00 00 da 00 4e 74 43 6c 6f 73 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 00 00 02 00 ....NtCloseObjectAuditAlarm.....
16f600 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
16f620 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
16f640 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
16f660 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
16f680 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
16f6a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
16f6c0 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 4e 74 ............:.............{...Nt
16f6e0 43 6c 6f 73 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 4e 74 43 6c CloseObjectAuditAlarm.__imp_NtCl
16f700 6f 73 65 4f 62 6a 65 63 74 41 75 64 69 74 41 6c 61 72 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 oseObjectAuditAlarm._head_C__Use
16f720 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
16f740 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 31 ib_libwinapi_ntdll_a..dykebs0021
16f760 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160773..0.....0.....10
16f780 30 36 36 36 20 20 36 34 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..643.......`.d.......|.....
16f7a0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
16f7c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
16f7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
16f800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
16f820 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
16f840 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
16f860 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
16f880 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...r.............0..idata$6..
16f8a0 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
16f8c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 00 4e 74 43 6c ............................NtCl
16f8e0 6f 73 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ose.............................
16f900 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
16f920 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
16f940 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
16f960 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
16f980 24 36 00 00 00 00 07 00 00 00 03 00 4e 74 43 6c 6f 73 65 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..........NtClose.............
16f9a0 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 ................................
16f9c0 02 00 53 00 00 00 5f 5f 69 6d 70 5f 4e 74 43 6c 6f 73 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ..S...__imp_NtClose._head_C__Use
16f9e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
16fa00 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 31 ib_libwinapi_ntdll_a..dykebs0021
16fa20 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516160773..0.....0.....10
16fa40 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..665.......`.d.............
16fa60 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
16fa80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
16faa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
16fac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
16fae0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
16fb00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
16fb20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
16fb40 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
16fb60 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
16fb80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 4e 74 43 6c ............................NtCl
16fba0 65 61 72 45 76 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 earEvent........................
16fbc0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
16fbe0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
16fc00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
16fc20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
16fc40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
16fc60 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
16fc80 00 00 00 00 02 00 65 00 00 00 4e 74 43 6c 65 61 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 74 43 ......e...NtClearEvent.__imp_NtC
16fca0 6c 65 61 72 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 learEvent._head_C__Users_Peter_C
16fcc0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
16fce0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 31 35 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00215.o/..1516
16fd00 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 33 20 160773..0.....0.....100666..713.
16fd20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
16fd40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
16fd60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
16fd80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
16fda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
16fdc0 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
16fde0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
16fe00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
16fe20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 ..........0..idata$6............
16fe40 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
16fe60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d7 00 4e 74 43 61 6e 63 65 6c 57 61 69 74 43 6f ..................NtCancelWaitCo
16fe80 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 mpletionPacket..................
16fea0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
16fec0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
16fee0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
16ff00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
16ff20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
16ff40 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 ............!.................D.
16ff60 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 4e 74 43 61 6e 63 65 6c 57 61 69 74 43 6f 6d 70 ................NtCancelWaitComp
16ff80 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 4e 74 43 61 6e 63 65 6c 57 61 69 74 43 letionPacket.__imp_NtCancelWaitC
16ffa0 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 6b 65 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ompletionPacket._head_C__Users_P
16ffc0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
16ffe0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 31 34 2e 6f 2f ibwinapi_ntdll_a..dykebs00214.o/
170000 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160773..0.....0.....100666
170020 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..673.......`.d.................
170040 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
170060 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
170080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1700a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1700c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
1700e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
170100 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
170120 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
170140 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
170160 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 00 4e 74 43 61 6e 63 65 6c ........................NtCancel
170180 54 69 6d 65 72 32 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Timer2..........................
1701a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1701c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
1701e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
170200 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
170220 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
170240 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
170260 00 00 00 00 02 00 69 00 00 00 4e 74 43 61 6e 63 65 6c 54 69 6d 65 72 32 00 5f 5f 69 6d 70 5f 4e ......i...NtCancelTimer2.__imp_N
170280 74 43 61 6e 63 65 6c 54 69 6d 65 72 32 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 tCancelTimer2._head_C__Users_Pet
1702a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
1702c0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 31 33 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00213.o/..
1702e0 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
170300 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 667.......`.d...................
170320 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
170340 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
170360 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
170380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1703a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
1703c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
1703e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
170400 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
170420 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
170440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 00 4e 74 43 61 6e 63 65 6c 54 69 ......................NtCancelTi
170460 6d 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 mer.............................
170480 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1704a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1704c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1704e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
170500 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
170520 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................&.............
170540 67 00 00 00 4e 74 43 61 6e 63 65 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 4e 74 43 61 6e 63 65 6c g...NtCancelTimer.__imp_NtCancel
170560 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Timer._head_C__Users_Peter_Code_
170580 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
1705a0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00212.o/..15161607
1705c0 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 73..0.....0.....100666..703.....
1705e0 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
170600 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
170620 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
170640 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
170660 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
170680 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
1706a0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
1706c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
1706e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 ......0..idata$6............H...
170700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
170720 00 00 00 00 00 00 00 00 00 00 00 00 d4 00 4e 74 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 ..............NtCancelSynchronou
170740 73 49 6f 46 69 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 sIoFile.........................
170760 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
170780 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1707a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1707c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1707e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
170800 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
170820 00 00 02 00 7f 00 00 00 4e 74 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 46 69 6c ........NtCancelSynchronousIoFil
170840 65 00 5f 5f 69 6d 70 5f 4e 74 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 46 69 6c e.__imp_NtCancelSynchronousIoFil
170860 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
170880 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
1708a0 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00211.o/..1516160773..
1708c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..677.......`.
1708e0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
170900 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
170920 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
170940 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
170960 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
170980 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
1709a0 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
1709c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
1709e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
170a00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
170a20 00 00 00 00 00 00 00 00 d3 00 4e 74 43 61 6e 63 65 6c 49 6f 46 69 6c 65 45 78 00 00 02 00 00 00 ..........NtCancelIoFileEx......
170a40 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
170a60 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
170a80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
170aa0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
170ac0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
170ae0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
170b00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 4e 74 43 61 ..........,.............m...NtCa
170b20 6e 63 65 6c 49 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4e 74 43 61 6e 63 65 6c 49 6f 46 69 6c ncelIoFileEx.__imp_NtCancelIoFil
170b40 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 eEx._head_C__Users_Peter_Code_wi
170b60 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
170b80 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00210.o/..1516160773
170ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 ..0.....0.....100666..673.......
170bc0 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
170be0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
170c00 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
170c20 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
170c40 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
170c60 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
170c80 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
170ca0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
170cc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
170ce0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
170d00 00 00 00 00 00 00 00 00 00 00 d2 00 4e 74 43 61 6e 63 65 6c 49 6f 46 69 6c 65 00 00 00 00 02 00 ............NtCancelIoFile......
170d20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
170d40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
170d60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
170d80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
170da0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
170dc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
170de0 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 4e 74 ............(.............i...Nt
170e00 43 61 6e 63 65 6c 49 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 43 61 6e 63 65 6c 49 6f 46 69 6c CancelIoFile.__imp_NtCancelIoFil
170e20 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
170e40 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
170e60 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 _a..dykebs00209.o/..1516160773..
170e80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..677.......`.
170ea0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
170ec0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
170ee0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
170f00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
170f20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
170f40 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
170f60 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
170f80 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
170fa0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
170fc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
170fe0 00 00 00 00 00 00 00 00 d1 00 4e 74 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 00 00 02 00 00 00 ..........NtCallbackReturn......
171000 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
171020 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
171040 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
171060 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
171080 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1710a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
1710c0 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 4e 74 43 61 ..........,.............m...NtCa
1710e0 6c 6c 62 61 63 6b 52 65 74 75 72 6e 00 5f 5f 69 6d 70 5f 4e 74 43 61 6c 6c 62 61 63 6b 52 65 74 llbackReturn.__imp_NtCallbackRet
171100 75 72 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 urn._head_C__Users_Peter_Code_wi
171120 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
171140 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00208.o/..1516160773
171160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 ..0.....0.....100666..667.......
171180 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
1711a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
1711c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1711e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
171200 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
171220 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
171240 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
171260 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
171280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
1712a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1712c0 00 00 00 00 00 00 00 00 00 00 d0 00 4e 74 43 61 6c 6c 45 6e 63 6c 61 76 65 00 02 00 00 00 08 00 ............NtCallEnclave.......
1712e0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
171300 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
171320 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
171340 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
171360 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
171380 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 ................................
1713a0 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 4e 74 43 61 6c 6c ........&.............g...NtCall
1713c0 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 4e 74 43 61 6c 6c 45 6e 63 6c 61 76 65 00 5f 68 65 61 Enclave.__imp_NtCallEnclave._hea
1713e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
171400 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
171420 6b 65 62 73 30 30 32 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 kebs00207.o/..1516160773..0.....
171440 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..723.......`.d.....
171460 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
171480 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...l.............0`.data.....
1714a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1714c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1714e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 ....0..idata$7............4...v.
171500 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
171520 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
171540 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
171560 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........"...H.............
171580 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
1715a0 00 00 cf 00 4e 74 41 73 73 6f 63 69 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 61 63 ....NtAssociateWaitCompletionPac
1715c0 6b 65 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ket.............................
1715e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
171600 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
171620 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
171640 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
171660 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
171680 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 ..$.................J...........
1716a0 02 00 8b 00 00 00 4e 74 41 73 73 6f 63 69 61 74 65 57 61 69 74 43 6f 6d 70 6c 65 74 69 6f 6e 50 ......NtAssociateWaitCompletionP
1716c0 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 4e 74 41 73 73 6f 63 69 61 74 65 57 61 69 74 43 6f 6d 70 6c acket.__imp_NtAssociateWaitCompl
1716e0 65 74 69 6f 6e 50 61 63 6b 65 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 etionPacket._head_C__Users_Peter
171700 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
171720 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 30 36 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00206.o/..15
171740 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160773..0.....0.....100666..70
171760 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
171780 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
1717a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1717c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1717e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
171800 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
171820 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
171840 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
171860 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
171880 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
1718a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ce 00 4e 74 41 73 73 69 67 6e 50 72 6f 63 ....................NtAssignProc
1718c0 65 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 essToJobObject..................
1718e0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
171900 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
171920 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
171940 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
171960 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
171980 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
1719a0 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 4e 74 41 73 73 69 67 6e 50 72 6f 63 65 73 @.................NtAssignProces
1719c0 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 41 73 73 69 67 6e 50 72 6f 63 65 sToJobObject.__imp_NtAssignProce
1719e0 73 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ssToJobObject._head_C__Users_Pet
171a00 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
171a20 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 30 35 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00205.o/..
171a40 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160773..0.....0.....100666..
171a60 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 699.......`.d...................
171a80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
171aa0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
171ac0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
171ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
171b00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
171b20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
171b40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
171b60 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
171b80 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
171ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd 00 4e 74 41 72 65 4d 61 70 70 65 ......................NtAreMappe
171bc0 64 46 69 6c 65 73 54 68 65 53 61 6d 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 dFilesTheSame...................
171be0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
171c00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
171c20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
171c40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
171c60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
171c80 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
171ca0 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 4e 74 41 72 65 4d 61 70 70 65 64 46 69 6c 65 73 ............{...NtAreMappedFiles
171cc0 54 68 65 53 61 6d 65 00 5f 5f 69 6d 70 5f 4e 74 41 72 65 4d 61 70 70 65 64 46 69 6c 65 73 54 68 TheSame.__imp_NtAreMappedFilesTh
171ce0 65 53 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f eSame._head_C__Users_Peter_Code_
171d00 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
171d20 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00204.o/..15161607
171d40 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 73..0.....0.....100666..691.....
171d60 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
171d80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
171da0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
171dc0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
171de0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
171e00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
171e20 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
171e40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
171e60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 ......0..idata$6............H...
171e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
171ea0 00 00 00 00 00 00 00 00 00 00 00 00 cc 00 4e 74 41 70 70 68 65 6c 70 43 61 63 68 65 43 6f 6e 74 ..............NtApphelpCacheCont
171ec0 72 6f 6c 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 rol.............................
171ee0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
171f00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
171f20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
171f40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
171f60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
171f80 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................6.............
171fa0 77 00 00 00 4e 74 41 70 70 68 65 6c 70 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f w...NtApphelpCacheControl.__imp_
171fc0 4e 74 41 70 70 68 65 6c 70 43 61 63 68 65 43 6f 6e 74 72 6f 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 NtApphelpCacheControl._head_C__U
171fe0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
172000 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
172020 32 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 203.o/..1516160773..0.....0.....
172040 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..689.......`.d...........
172060 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
172080 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
1720a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1720c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1720e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
172100 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
172120 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
172140 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
172160 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
172180 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cb 00 4e 74 .%............................Nt
1721a0 41 6c 70 63 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 AlpcSetInformation..............
1721c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
1721e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
172200 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
172220 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
172240 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
172260 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
172280 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 41 6c 70 63 53 65 74 49 6e 66 ..4.............u...NtAlpcSetInf
1722a0 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 53 65 74 49 6e 66 6f 72 6d 61 74 ormation.__imp_NtAlpcSetInformat
1722c0 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ion._head_C__Users_Peter_Code_wi
1722e0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
172300 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00202.o/..1516160773
172320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 ..0.....0.....100666..703.......
172340 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
172360 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
172380 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1723a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1723c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1723e0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
172400 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
172420 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
172440 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
172460 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
172480 00 00 00 00 00 00 00 00 00 00 ca 00 4e 74 41 6c 70 63 53 65 6e 64 57 61 69 74 52 65 63 65 69 76 ............NtAlpcSendWaitReceiv
1724a0 65 50 6f 72 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ePort...........................
1724c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1724e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
172500 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
172520 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
172540 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
172560 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
172580 02 00 7f 00 00 00 4e 74 41 6c 70 63 53 65 6e 64 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 00 ......NtAlpcSendWaitReceivePort.
1725a0 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 53 65 6e 64 57 61 69 74 52 65 63 65 69 76 65 50 6f 72 74 00 __imp_NtAlpcSendWaitReceivePort.
1725c0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
1725e0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
172600 00 0a 64 79 6b 65 62 73 30 30 32 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 20 20 30 20 ..dykebs00201.o/..1516160773..0.
172620 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..711.......`.d.
172640 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
172660 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
172680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1726a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1726c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1726e0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
172700 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
172720 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
172740 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
172760 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
172780 00 00 00 00 00 00 c9 00 4e 74 41 6c 70 63 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 ........NtAlpcRevokeSecurityCont
1727a0 65 78 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ext.............................
1727c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1727e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
172800 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
172820 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
172840 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
172860 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
172880 02 00 83 00 00 00 4e 74 41 6c 70 63 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 ......NtAlpcRevokeSecurityContex
1728a0 74 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f 6e 74 t.__imp_NtAlpcRevokeSecurityCont
1728c0 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ext._head_C__Users_Peter_Code_wi
1728e0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
172900 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 32 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 33 ll_a..dykebs00200.o/..1516160773
172920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 ..0.....0.....100666..715.......
172940 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
172960 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
172980 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1729a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1729c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1729e0 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
172a00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
172a20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
172a40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
172a60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
172a80 00 00 00 00 00 00 00 00 00 00 c8 00 4e 74 41 6c 70 63 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 ............NtAlpcQueryInformati
172aa0 6f 6e 4d 65 73 73 61 67 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 onMessage.......................
172ac0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
172ae0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
172b00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
172b20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
172b40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
172b60 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 ......".................F.......
172b80 00 00 00 00 02 00 87 00 00 00 4e 74 41 6c 70 63 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e ..........NtAlpcQueryInformation
172ba0 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 51 75 65 72 79 49 6e 66 6f 72 6d 61 Message.__imp_NtAlpcQueryInforma
172bc0 74 69 6f 6e 4d 65 73 73 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tionMessage._head_C__Users_Peter
172be0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
172c00 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 39 39 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00199.o/..15
172c20 31 36 31 36 30 37 37 33 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160773..0.....0.....100666..69
172c40 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
172c60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
172c80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
172ca0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
172cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
172ce0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
172d00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
172d20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
172d40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
172d60 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
172d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 00 4e 74 41 6c 70 63 51 75 65 72 79 49 ....................NtAlpcQueryI
172da0 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 nformation......................
172dc0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
172de0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
172e00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
172e20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
172e40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
172e60 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
172e80 00 00 00 00 00 00 00 00 02 00 79 00 00 00 4e 74 41 6c 70 63 51 75 65 72 79 49 6e 66 6f 72 6d 61 ..........y...NtAlpcQueryInforma
172ea0 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f tion.__imp_NtAlpcQueryInformatio
172ec0 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 n._head_C__Users_Peter_Code_wina
172ee0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
172f00 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 _a..dykebs00198.o/..1516160772..
172f20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..697.......`.
172f40 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
172f60 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
172f80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
172fa0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
172fc0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
172fe0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
173000 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
173020 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
173040 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
173060 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
173080 00 00 00 00 00 00 00 00 c6 00 4e 74 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 54 68 72 65 61 64 ..........NtAlpcOpenSenderThread
1730a0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
1730c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1730e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
173100 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
173120 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
173140 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
173160 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
173180 79 00 00 00 4e 74 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 54 68 72 65 61 64 00 5f 5f 69 6d 70 y...NtAlpcOpenSenderThread.__imp
1731a0 5f 4e 74 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f _NtAlpcOpenSenderThread._head_C_
1731c0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
1731e0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
173200 30 30 31 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 00197.o/..1516160772..0.....0...
173220 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..699.......`.d.........
173240 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
173260 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
173280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1732a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1732c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
1732e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
173300 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
173320 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
173340 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
173360 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c5 00 ...%............................
173380 4e 74 41 6c 70 63 4f 70 65 6e 53 65 6e 64 65 72 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 08 00 NtAlpcOpenSenderProcess.........
1733a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
1733c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1733e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
173400 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
173420 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
173440 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
173460 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 4e 74 41 6c 70 63 ........:.............{...NtAlpc
173480 4f 70 65 6e 53 65 6e 64 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 4f 70 OpenSenderProcess.__imp_NtAlpcOp
1734a0 65 6e 53 65 6e 64 65 72 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 enSenderProcess._head_C__Users_P
1734c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
1734e0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 39 36 2e 6f 2f ibwinapi_ntdll_a..dykebs00196.o/
173500 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160772..0.....0.....100666
173520 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..715.......`.d.................
173540 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
173560 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
173580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1735a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1735c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
1735e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
173600 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
173620 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
173640 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
173660 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 00 4e 74 41 6c 70 63 49 6d ........................NtAlpcIm
173680 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 00 02 00 00 00 08 00 00 00 04 00 personateClientOfPort...........
1736a0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
1736c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1736e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
173700 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
173720 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
173740 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................".............
173760 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 4e 74 41 6c 70 63 49 6d 70 65 ....F.................NtAlpcImpe
173780 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 rsonateClientOfPort.__imp_NtAlpc
1737a0 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 4f 66 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f ImpersonateClientOfPort._head_C_
1737c0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
1737e0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
173800 30 30 31 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 00195.o/..1516160772..0.....0...
173820 20 20 31 30 30 36 36 36 20 20 37 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 ..100666..745.......`.d.........
173840 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
173860 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..t.............0`.data.........
173880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1738a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1738c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 0..idata$7............4...~.....
1738e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
173900 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
173920 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
173940 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........*...H.................
173960 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c3 00 ...%............................
173980 4e 74 41 6c 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 NtAlpcImpersonateClientContainer
1739a0 4f 66 50 6f 72 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 OfPort..........................
1739c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
1739e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
173a00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
173a20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
173a40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
173a60 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 ......+.................X.......
173a80 00 00 00 00 02 00 99 00 00 00 4e 74 41 6c 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e ..........NtAlpcImpersonateClien
173aa0 74 43 6f 6e 74 61 69 6e 65 72 4f 66 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 49 6d 70 tContainerOfPort.__imp_NtAlpcImp
173ac0 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 4f 66 50 6f 72 74 00 5f 68 ersonateClientContainerOfPort._h
173ae0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
173b00 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
173b20 64 79 6b 65 62 73 30 30 31 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 dykebs00194.o/..1516160772..0...
173b40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..689.......`.d...
173b60 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
173b80 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
173ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
173bc0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
173be0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
173c00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
173c20 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
173c40 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
173c60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
173c80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
173ca0 00 00 00 00 c2 00 4e 74 41 6c 70 63 44 69 73 63 6f 6e 6e 65 63 74 50 6f 72 74 00 00 02 00 00 00 ......NtAlpcDisconnectPort......
173cc0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
173ce0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
173d00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
173d20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
173d40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
173d60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
173d80 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4e 74 41 6c ..........4.............u...NtAl
173da0 70 63 44 69 73 63 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 44 69 73 pcDisconnectPort.__imp_NtAlpcDis
173dc0 63 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 connectPort._head_C__Users_Peter
173de0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
173e00 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 39 33 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00193.o/..15
173e20 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160772..0.....0.....100666..71
173e40 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
173e60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
173e80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
173ea0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
173ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
173ee0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
173f00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
173f20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
173f40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
173f60 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
173f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c1 00 4e 74 41 6c 70 63 44 65 6c 65 74 65 ....................NtAlpcDelete
173fa0 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 SecurityContext.................
173fc0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
173fe0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
174000 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
174020 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
174040 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
174060 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
174080 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 4e 74 41 6c 70 63 44 65 6c 65 74 65 53 65 B.................NtAlpcDeleteSe
1740a0 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 44 65 6c 65 74 65 curityContext.__imp_NtAlpcDelete
1740c0 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 SecurityContext._head_C__Users_P
1740e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
174100 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 39 32 2e 6f 2f ibwinapi_ntdll_a..dykebs00192.o/
174120 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160772..0.....0.....100666
174140 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..699.......`.d.................
174160 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
174180 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1741a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1741c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1741e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
174200 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
174220 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
174240 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
174260 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
174280 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 00 4e 74 41 6c 70 63 44 65 ........................NtAlpcDe
1742a0 6c 65 74 65 53 65 63 74 69 6f 6e 56 69 65 77 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 leteSectionView.................
1742c0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
1742e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
174300 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
174320 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
174340 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
174360 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
174380 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 4e 74 41 6c 70 63 44 65 6c 65 74 65 53 65 :.............{...NtAlpcDeleteSe
1743a0 63 74 69 6f 6e 56 69 65 77 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 44 65 6c 65 74 65 53 65 63 74 ctionView.__imp_NtAlpcDeleteSect
1743c0 69 6f 6e 56 69 65 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ionView._head_C__Users_Peter_Cod
1743e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
174400 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00191.o/..151616
174420 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 0772..0.....0.....100666..711...
174440 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
174460 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
174480 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
1744a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
1744c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
1744e0 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
174500 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
174520 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
174540 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
174560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
174580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 00 4e 74 41 6c 70 63 44 65 6c 65 74 65 52 65 73 6f ................NtAlpcDeleteReso
1745a0 75 72 63 65 52 65 73 65 72 76 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 urceReserve.....................
1745c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1745e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
174600 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
174620 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
174640 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
174660 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 ............................B...
174680 00 00 00 00 00 00 00 00 02 00 83 00 00 00 4e 74 41 6c 70 63 44 65 6c 65 74 65 52 65 73 6f 75 72 ..............NtAlpcDeleteResour
1746a0 63 65 52 65 73 65 72 76 65 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 44 65 6c 65 74 65 52 65 73 6f ceReserve.__imp_NtAlpcDeleteReso
1746c0 75 72 63 65 52 65 73 65 72 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 urceReserve._head_C__Users_Peter
1746e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
174700 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 39 30 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00190.o/..15
174720 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160772..0.....0.....100666..69
174740 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
174760 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
174780 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1747a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1747c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
1747e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
174800 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
174820 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
174840 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
174860 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
174880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 be 00 4e 74 41 6c 70 63 44 65 6c 65 74 65 ....................NtAlpcDelete
1748a0 50 6f 72 74 53 65 63 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 PortSection.....................
1748c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1748e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
174900 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
174920 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
174940 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
174960 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
174980 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 4e 74 41 6c 70 63 44 65 6c 65 74 65 50 6f 72 74 53 65 ..........{...NtAlpcDeletePortSe
1749a0 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 44 65 6c 65 74 65 50 6f 72 74 53 65 63 74 ction.__imp_NtAlpcDeletePortSect
1749c0 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ion._head_C__Users_Peter_Code_wi
1749e0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
174a00 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 ll_a..dykebs00189.o/..1516160772
174a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 ..0.....0.....100666..711.......
174a40 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
174a60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
174a80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
174aa0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
174ac0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
174ae0 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
174b00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
174b20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
174b40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
174b60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
174b80 00 00 00 00 00 00 00 00 00 00 bd 00 4e 74 41 6c 70 63 43 72 65 61 74 65 53 65 63 75 72 69 74 79 ............NtAlpcCreateSecurity
174ba0 43 6f 6e 74 65 78 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Context.........................
174bc0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
174be0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
174c00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
174c20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
174c40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
174c60 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 ........................B.......
174c80 00 00 00 00 02 00 83 00 00 00 4e 74 41 6c 70 63 43 72 65 61 74 65 53 65 63 75 72 69 74 79 43 6f ..........NtAlpcCreateSecurityCo
174ca0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 43 72 65 61 74 65 53 65 63 75 72 69 74 79 ntext.__imp_NtAlpcCreateSecurity
174cc0 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 Context._head_C__Users_Peter_Cod
174ce0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
174d00 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00188.o/..151616
174d20 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 0772..0.....0.....100666..699...
174d40 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
174d60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
174d80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
174da0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
174dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
174de0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
174e00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
174e20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
174e40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
174e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
174e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 00 4e 74 41 6c 70 63 43 72 65 61 74 65 53 65 63 74 ................NtAlpcCreateSect
174ea0 69 6f 6e 56 69 65 77 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ionView.........................
174ec0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
174ee0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
174f00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
174f20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
174f40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
174f60 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
174f80 00 00 00 00 02 00 7b 00 00 00 4e 74 41 6c 70 63 43 72 65 61 74 65 53 65 63 74 69 6f 6e 56 69 65 ......{...NtAlpcCreateSectionVie
174fa0 77 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 43 72 65 61 74 65 53 65 63 74 69 6f 6e 56 69 65 77 00 w.__imp_NtAlpcCreateSectionView.
174fc0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
174fe0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
175000 00 0a 64 79 6b 65 62 73 30 30 31 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 ..dykebs00187.o/..1516160772..0.
175020 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..711.......`.d.
175040 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
175060 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
175080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1750a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1750c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1750e0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
175100 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
175120 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
175140 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
175160 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
175180 00 00 00 00 00 00 bb 00 4e 74 41 6c 70 63 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 ........NtAlpcCreateResourceRese
1751a0 72 76 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 rve.............................
1751c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1751e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
175200 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
175220 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
175240 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
175260 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
175280 02 00 83 00 00 00 4e 74 41 6c 70 63 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 72 76 ......NtAlpcCreateResourceReserv
1752a0 65 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 52 65 73 65 e.__imp_NtAlpcCreateResourceRese
1752c0 72 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 rve._head_C__Users_Peter_Code_wi
1752e0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
175300 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 ll_a..dykebs00186.o/..1516160772
175320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 ..0.....0.....100666..699.......
175340 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
175360 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
175380 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1753a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1753c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1753e0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
175400 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
175420 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
175440 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
175460 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
175480 00 00 00 00 00 00 00 00 00 00 ba 00 4e 74 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 53 65 63 74 ............NtAlpcCreatePortSect
1754a0 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ion.............................
1754c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1754e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
175500 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
175520 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
175540 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
175560 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
175580 02 00 7b 00 00 00 4e 74 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 00 5f 5f ..{...NtAlpcCreatePortSection.__
1755a0 69 6d 70 5f 4e 74 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 53 65 63 74 69 6f 6e 00 5f 68 65 61 imp_NtAlpcCreatePortSection._hea
1755c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
1755e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
175600 6b 65 62 73 30 30 31 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 kebs00185.o/..1516160772..0.....
175620 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..677.......`.d.....
175640 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
175660 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
175680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1756a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1756c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
1756e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
175700 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
175720 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
175740 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
175760 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
175780 00 00 b9 00 4e 74 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 00 00 02 00 00 00 08 00 00 00 04 00 ....NtAlpcCreatePort............
1757a0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
1757c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1757e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
175800 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
175820 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
175840 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
175860 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 4e 74 41 6c 70 63 43 72 65 61 ....,.............m...NtAlpcCrea
175880 74 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 43 72 65 61 74 65 50 6f 72 74 00 5f 68 tePort.__imp_NtAlpcCreatePort._h
1758a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
1758c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
1758e0 64 79 6b 65 62 73 30 30 31 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 dykebs00184.o/..1516160772..0...
175900 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..687.......`.d...
175920 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
175940 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
175960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
175980 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1759a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1759c0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
1759e0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
175a00 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
175a20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
175a40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
175a60 00 00 00 00 b8 00 4e 74 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 45 78 00 00 00 02 00 00 00 ......NtAlpcConnectPortEx.......
175a80 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
175aa0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
175ac0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
175ae0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
175b00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
175b20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
175b40 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 4e 74 41 6c ..........2.............s...NtAl
175b60 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 45 78 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 43 6f 6e 6e pcConnectPortEx.__imp_NtAlpcConn
175b80 65 63 74 50 6f 72 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ectPortEx._head_C__Users_Peter_C
175ba0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
175bc0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 38 33 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00183.o/..1516
175be0 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 160772..0.....0.....100666..679.
175c00 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
175c20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
175c40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
175c60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
175c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
175ca0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
175cc0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
175ce0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
175d00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
175d20 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
175d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b7 00 4e 74 41 6c 70 63 43 6f 6e 6e 65 63 74 50 ..................NtAlpcConnectP
175d60 6f 72 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ort.............................
175d80 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
175da0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
175dc0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
175de0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
175e00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
175e20 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
175e40 6f 00 00 00 4e 74 41 6c 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 41 6c o...NtAlpcConnectPort.__imp_NtAl
175e60 70 63 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 pcConnectPort._head_C__Users_Pet
175e80 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
175ea0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 38 32 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00182.o/..
175ec0 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160772..0.....0.....100666..
175ee0 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 687.......`.d...................
175f00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
175f20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
175f40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
175f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
175f80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
175fa0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
175fc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
175fe0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
176000 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
176020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 00 4e 74 41 6c 70 63 43 61 6e 63 ......................NtAlpcCanc
176040 65 6c 4d 65 73 73 61 67 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 elMessage.......................
176060 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
176080 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1760a0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1760c0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1760e0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
176100 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
176120 00 00 00 00 00 00 02 00 73 00 00 00 4e 74 41 6c 70 63 43 61 6e 63 65 6c 4d 65 73 73 61 67 65 00 ........s...NtAlpcCancelMessage.
176140 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 43 61 6e 63 65 6c 4d 65 73 73 61 67 65 00 5f 68 65 61 64 5f __imp_NtAlpcCancelMessage._head_
176160 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
176180 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
1761a0 62 73 30 30 31 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 bs00181.o/..1516160772..0.....0.
1761c0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..699.......`.d.......
1761e0 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
176200 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
176220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
176240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
176260 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
176280 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
1762a0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
1762c0 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
1762e0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
176300 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
176320 b5 00 4e 74 41 6c 70 63 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 00 00 02 00 00 00 ..NtAlpcAcceptConnectPort.......
176340 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
176360 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
176380 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1763a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1763c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1763e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 ................................
176400 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 4e 74 41 6c ..........:.............{...NtAl
176420 70 63 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f 69 6d 70 5f 4e 74 41 6c 70 63 pcAcceptConnectPort.__imp_NtAlpc
176440 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 AcceptConnectPort._head_C__Users
176460 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
176480 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 38 30 2e _libwinapi_ntdll_a..dykebs00180.
1764a0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160772..0.....0.....1006
1764c0 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..699.......`.d...............
1764e0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
176500 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
176520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
176540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
176560 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
176580 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
1765a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
1765c0 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
1765e0 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
176600 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 00 4e 74 41 6c 6c 6f ..........................NtAllo
176620 63 61 74 65 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 cateVirtualMemory...............
176640 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
176660 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
176680 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1766a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1766c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1766e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
176700 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 4e 74 41 6c 6c 6f 63 61 74 65 56 69 ..:.............{...NtAllocateVi
176720 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4e 74 41 6c 6c 6f 63 61 74 65 56 69 72 74 rtualMemory.__imp_NtAllocateVirt
176740 75 61 6c 4d 65 6d 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ualMemory._head_C__Users_Peter_C
176760 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
176780 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 37 39 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00179.o/..1516
1767a0 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 160772..0.....0.....100666..675.
1767c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1767e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
176800 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
176820 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
176840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
176860 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
176880 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
1768a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
1768c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
1768e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
176900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b3 00 4e 74 41 6c 6c 6f 63 61 74 65 55 75 69 64 ..................NtAllocateUuid
176920 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 s...............................
176940 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
176960 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
176980 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1769a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1769c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1769e0 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
176a00 6b 00 00 00 4e 74 41 6c 6c 6f 63 61 74 65 55 75 69 64 73 00 5f 5f 69 6d 70 5f 4e 74 41 6c 6c 6f k...NtAllocateUuids.__imp_NtAllo
176a20 63 61 74 65 55 75 69 64 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 cateUuids._head_C__Users_Peter_C
176a40 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
176a60 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 37 38 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00178.o/..1516
176a80 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 160772..0.....0.....100666..711.
176aa0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
176ac0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
176ae0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
176b00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
176b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
176b40 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
176b60 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
176b80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
176ba0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
176bc0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
176be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 00 4e 74 41 6c 6c 6f 63 61 74 65 55 73 65 72 ..................NtAllocateUser
176c00 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 PhysicalPages...................
176c20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
176c40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
176c60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
176c80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
176ca0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
176cc0 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 ..............................B.
176ce0 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 4e 74 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 ................NtAllocateUserPh
176d00 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 4e 74 41 6c 6c 6f 63 61 74 65 55 73 65 72 ysicalPages.__imp_NtAllocateUser
176d20 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 PhysicalPages._head_C__Users_Pet
176d40 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
176d60 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 37 37 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00177.o/..
176d80 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160772..0.....0.....100666..
176da0 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 699.......`.d...................
176dc0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
176de0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
176e00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
176e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
176e40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
176e60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
176e80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
176ea0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
176ec0 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
176ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b1 00 4e 74 41 6c 6c 6f 63 61 74 65 ......................NtAllocate
176f00 52 65 73 65 72 76 65 4f 62 6a 65 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ReserveObject...................
176f20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
176f40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
176f60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
176f80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
176fa0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
176fc0 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
176fe0 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 4e 74 41 6c 6c 6f 63 61 74 65 52 65 73 65 72 76 ............{...NtAllocateReserv
177000 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 74 41 6c 6c 6f 63 61 74 65 52 65 73 65 72 76 65 4f eObject.__imp_NtAllocateReserveO
177020 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f bject._head_C__Users_Peter_Code_
177040 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
177060 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00176.o/..15161607
177080 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 72..0.....0.....100666..703.....
1770a0 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
1770c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
1770e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
177100 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
177120 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
177140 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
177160 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
177180 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
1771a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 ......0..idata$6............H...
1771c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1771e0 00 00 00 00 00 00 00 00 00 00 00 00 b0 00 4e 74 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 ..............NtAllocateLocallyU
177200 6e 69 71 75 65 49 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 niqueId.........................
177220 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
177240 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
177260 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
177280 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1772a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1772c0 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
1772e0 00 00 02 00 7f 00 00 00 4e 74 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 ........NtAllocateLocallyUniqueI
177300 64 00 5f 5f 69 6d 70 5f 4e 74 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 d.__imp_NtAllocateLocallyUniqueI
177320 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 d._head_C__Users_Peter_Code_wina
177340 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
177360 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 _a..dykebs00175.o/..1516160772..
177380 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..699.......`.
1773a0 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
1773c0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
1773e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
177400 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
177420 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
177440 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
177460 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
177480 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
1774a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
1774c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1774e0 00 00 00 00 00 00 00 00 af 00 4e 74 41 6c 65 72 74 54 68 72 65 61 64 42 79 54 68 72 65 61 64 49 ..........NtAlertThreadByThreadI
177500 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 d...............................
177520 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
177540 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
177560 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
177580 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1775a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1775c0 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................:.............
1775e0 7b 00 00 00 4e 74 41 6c 65 72 74 54 68 72 65 61 64 42 79 54 68 72 65 61 64 49 64 00 5f 5f 69 6d {...NtAlertThreadByThreadId.__im
177600 70 5f 4e 74 41 6c 65 72 74 54 68 72 65 61 64 42 79 54 68 72 65 61 64 49 64 00 5f 68 65 61 64 5f p_NtAlertThreadByThreadId._head_
177620 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
177640 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
177660 62 73 30 30 31 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 bs00174.o/..1516160772..0.....0.
177680 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..667.......`.d.......
1776a0 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1776c0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
1776e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
177700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
177720 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
177740 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
177760 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
177780 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
1777a0 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
1777c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
1777e0 ae 00 4e 74 41 6c 65 72 74 54 68 72 65 61 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..NtAlertThread.................
177800 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
177820 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
177840 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
177860 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
177880 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1778a0 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
1778c0 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 4e 74 41 6c 65 72 74 54 68 72 65 61 64 00 5f 5f ............g...NtAlertThread.__
1778e0 69 6d 70 5f 4e 74 41 6c 65 72 74 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 imp_NtAlertThread._head_C__Users
177900 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
177920 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 37 33 2e _libwinapi_ntdll_a..dykebs00173.
177940 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160772..0.....0.....1006
177960 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..687.......`.d...............
177980 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
1779a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1779c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1779e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
177a00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
177a20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
177a40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
177a60 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
177a80 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
177aa0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ad 00 4e 74 41 6c 65 72 ..........................NtAler
177ac0 74 52 65 73 75 6d 65 54 68 72 65 61 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tResumeThread...................
177ae0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
177b00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
177b20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
177b40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
177b60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
177b80 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
177ba0 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 4e 74 41 6c 65 72 74 52 65 73 75 6d 65 54 68 72 ............s...NtAlertResumeThr
177bc0 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 41 6c 65 72 74 52 65 73 75 6d 65 54 68 72 65 61 64 00 5f 68 ead.__imp_NtAlertResumeThread._h
177be0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
177c00 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
177c20 64 79 6b 65 62 73 30 30 31 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 dykebs00172.o/..1516160772..0...
177c40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..733.......`.d...
177c60 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
177c80 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...p.............0`.data...
177ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
177cc0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
177ce0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
177d00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 z.............0..idata$5........
177d20 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
177d40 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
177d60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6........&...H...........
177d80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
177da0 00 00 00 00 ac 00 4e 74 41 64 6a 75 73 74 54 6f 6b 65 6e 43 6c 61 69 6d 73 41 6e 64 44 65 76 69 ......NtAdjustTokenClaimsAndDevi
177dc0 63 65 47 72 6f 75 70 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ceGroups........................
177de0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
177e00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
177e20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
177e40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
177e60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
177e80 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 ........'.................P.....
177ea0 00 00 00 00 00 00 02 00 91 00 00 00 4e 74 41 64 6a 75 73 74 54 6f 6b 65 6e 43 6c 61 69 6d 73 41 ............NtAdjustTokenClaimsA
177ec0 6e 64 44 65 76 69 63 65 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 74 41 64 6a 75 73 74 54 6f 6b ndDeviceGroups.__imp_NtAdjustTok
177ee0 65 6e 43 6c 61 69 6d 73 41 6e 64 44 65 76 69 63 65 47 72 6f 75 70 73 00 5f 68 65 61 64 5f 43 5f enClaimsAndDeviceGroups._head_C_
177f00 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
177f20 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
177f40 30 30 31 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 00171.o/..1516160772..0.....0...
177f60 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..699.......`.d.........
177f80 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
177fa0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
177fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
177fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
178000 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
178020 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
178040 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
178060 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
178080 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
1780a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ab 00 ...%............................
1780c0 4e 74 41 64 6a 75 73 74 50 72 69 76 69 6c 65 67 65 73 54 6f 6b 65 6e 00 00 00 02 00 00 00 08 00 NtAdjustPrivilegesToken.........
1780e0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
178100 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
178120 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
178140 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
178160 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
178180 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
1781a0 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 4e 74 41 64 6a 75 ........:.............{...NtAdju
1781c0 73 74 50 72 69 76 69 6c 65 67 65 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4e 74 41 64 6a 75 73 74 stPrivilegesToken.__imp_NtAdjust
1781e0 50 72 69 76 69 6c 65 67 65 73 54 6f 6b 65 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 PrivilegesToken._head_C__Users_P
178200 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
178220 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 37 30 2e 6f 2f ibwinapi_ntdll_a..dykebs00170.o/
178240 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160772..0.....0.....100666
178260 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..687.......`.d.................
178280 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
1782a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1782c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1782e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
178300 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
178320 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
178340 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
178360 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
178380 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
1783a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 00 4e 74 41 64 6a 75 73 74 ........................NtAdjust
1783c0 47 72 6f 75 70 73 54 6f 6b 65 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 GroupsToken.....................
1783e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
178400 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
178420 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
178440 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
178460 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
178480 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
1784a0 00 00 00 00 00 00 00 00 02 00 73 00 00 00 4e 74 41 64 6a 75 73 74 47 72 6f 75 70 73 54 6f 6b 65 ..........s...NtAdjustGroupsToke
1784c0 6e 00 5f 5f 69 6d 70 5f 4e 74 41 64 6a 75 73 74 47 72 6f 75 70 73 54 6f 6b 65 6e 00 5f 68 65 61 n.__imp_NtAdjustGroupsToken._hea
1784e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
178500 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
178520 6b 65 62 73 30 30 31 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 kebs00169.o/..1516160772..0.....
178540 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..677.......`.d.....
178560 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
178580 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
1785a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1785c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1785e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
178600 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
178620 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
178640 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
178660 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
178680 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
1786a0 00 00 a9 00 4e 74 41 64 64 44 72 69 76 65 72 45 6e 74 72 79 00 00 02 00 00 00 08 00 00 00 04 00 ....NtAddDriverEntry............
1786c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
1786e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
178700 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
178720 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
178740 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
178760 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
178780 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 4e 74 41 64 64 44 72 69 76 65 ....,.............m...NtAddDrive
1787a0 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 4e 74 41 64 64 44 72 69 76 65 72 45 6e 74 72 79 00 5f 68 rEntry.__imp_NtAddDriverEntry._h
1787c0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
1787e0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
178800 64 79 6b 65 62 73 30 30 31 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 dykebs00168.o/..1516160772..0...
178820 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..673.......`.d...
178840 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
178860 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
178880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1788a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1788c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1788e0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
178900 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
178920 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
178940 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
178960 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
178980 00 00 00 00 a8 00 4e 74 41 64 64 42 6f 6f 74 45 6e 74 72 79 00 00 00 00 02 00 00 00 08 00 00 00 ......NtAddBootEntry............
1789a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
1789c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1789e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
178a00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
178a20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
178a40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
178a60 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 69 00 00 00 4e 74 41 64 64 42 6f 6f ......(.............i...NtAddBoo
178a80 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 4e 74 41 64 64 42 6f 6f 74 45 6e 74 72 79 00 5f 68 65 61 tEntry.__imp_NtAddBootEntry._hea
178aa0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
178ac0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
178ae0 6b 65 62 73 30 30 31 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 kebs00167.o/..1516160772..0.....
178b00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..663.......`.d.....
178b20 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
178b40 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
178b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
178b80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
178ba0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
178bc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
178be0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
178c00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
178c20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
178c40 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
178c60 00 00 a7 00 4e 74 41 64 64 41 74 6f 6d 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....NtAddAtomEx.................
178c80 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
178ca0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
178cc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
178ce0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
178d00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
178d20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
178d40 22 00 00 00 00 00 00 00 00 00 00 00 02 00 63 00 00 00 4e 74 41 64 64 41 74 6f 6d 45 78 00 5f 5f ".............c...NtAddAtomEx.__
178d60 69 6d 70 5f 4e 74 41 64 64 41 74 6f 6d 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 imp_NtAddAtomEx._head_C__Users_P
178d80 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
178da0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 36 36 2e 6f 2f ibwinapi_ntdll_a..dykebs00166.o/
178dc0 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160772..0.....0.....100666
178de0 20 20 36 35 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..655.......`.d.......|.........
178e00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
178e20 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
178e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
178e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
178e80 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
178ea0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
178ec0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
178ee0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
178f00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
178f20 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a6 00 4e 74 41 64 64 41 74 6f ........................NtAddAto
178f40 6d 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 m...............................
178f60 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
178f80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
178fa0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
178fc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
178fe0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 ................................
179000 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 5f 00 .............................._.
179020 00 00 4e 74 41 64 64 41 74 6f 6d 00 5f 5f 69 6d 70 5f 4e 74 41 64 64 41 74 6f 6d 00 5f 68 65 61 ..NtAddAtom.__imp_NtAddAtom._hea
179040 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
179060 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
179080 6b 65 62 73 30 30 31 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 kebs00165.o/..1516160772..0.....
1790a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..727.......`.d.....
1790c0 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1790e0 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...l.............0`.data.....
179100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
179120 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
179140 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 ....0..idata$7............4...v.
179160 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
179180 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
1791a0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
1791c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........$...H.............
1791e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
179200 00 00 a5 00 4e 74 41 63 71 75 69 72 65 50 72 6f 63 65 73 73 41 63 74 69 76 69 74 79 52 65 66 65 ....NtAcquireProcessActivityRefe
179220 72 65 6e 63 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 rence...........................
179240 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
179260 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
179280 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1792a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1792c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1792e0 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 ..&.................N...........
179300 02 00 8f 00 00 00 4e 74 41 63 71 75 69 72 65 50 72 6f 63 65 73 73 41 63 74 69 76 69 74 79 52 65 ......NtAcquireProcessActivityRe
179320 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 4e 74 41 63 71 75 69 72 65 50 72 6f 63 65 73 73 41 63 ference.__imp_NtAcquireProcessAc
179340 74 69 76 69 74 79 52 65 66 65 72 65 6e 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 tivityReference._head_C__Users_P
179360 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
179380 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 36 34 2e 6f 2f ibwinapi_ntdll_a..dykebs00164.o/
1793a0 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160772..0.....0.....100666
1793c0 20 20 37 38 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a8 01 00 00 0a 00 00 00 00 00 ..781.......`.d.................
1793e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 80 01 00 00 00 00 ...text...............,.........
179400 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
179420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
179440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
179460 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4.................
179480 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 94 01 00 00 00 00 0..idata$5............8.........
1794a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
1794c0 00 00 9e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
1794e0 00 00 36 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..6...H....................%....
179500 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 00 4e 74 41 63 63 65 73 73 ........................NtAccess
179520 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 CheckByTypeResultListAndAuditAla
179540 72 6d 42 79 48 61 6e 64 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 rmByHandle......................
179560 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
179580 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1795a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1795c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1795e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
179600 01 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 70 00 00 00 ..........7.................p...
179620 00 00 00 00 00 00 00 00 02 00 b1 00 00 00 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 ..............NtAccessCheckByTyp
179640 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 eResultListAndAuditAlarmByHandle
179660 00 5f 5f 69 6d 70 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 .__imp_NtAccessCheckByTypeResult
179680 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 00 5f 68 65 61 64 5f ListAndAuditAlarmByHandle._head_
1796a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
1796c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
1796e0 62 73 30 30 31 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 bs00163.o/..1516160772..0.....0.
179700 20 20 20 20 31 30 30 36 36 36 20 20 37 35 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..757.......`.d.......
179720 a0 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
179740 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...x.............0`.data.......
179760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
179780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1797a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 82 01 00 00 ..0..idata$7............4.......
1797c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
1797e0 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
179800 00 00 00 00 08 00 00 00 40 01 00 00 96 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
179820 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
179840 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
179860 a3 00 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 ..NtAccessCheckByTypeResultListA
179880 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ndAuditAlarm....................
1798a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
1798c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1798e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
179900 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
179920 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
179940 00 00 01 00 00 00 02 00 00 00 00 00 2f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 60 00 ............/.................`.
179960 00 00 00 00 00 00 00 00 00 00 02 00 a1 00 00 00 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 ................NtAccessCheckByT
179980 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 ypeResultListAndAuditAlarm.__imp
1799a0 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e _NtAccessCheckByTypeResultListAn
1799c0 64 41 75 64 69 74 41 6c 61 72 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 dAuditAlarm._head_C__Users_Peter
1799e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
179a00 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 36 32 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00162.o/..15
179a20 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160772..0.....0.....100666..71
179a40 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
179a60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
179a80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
179aa0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
179ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
179ae0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
179b00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
179b20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
179b40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
179b60 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
179b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a2 00 4e 74 41 63 63 65 73 73 43 68 65 63 ....................NtAccessChec
179ba0 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 kByTypeResultList...............
179bc0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
179be0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
179c00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
179c20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
179c40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
179c60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
179c80 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 F.................NtAccessCheckB
179ca0 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 4e 74 41 63 63 65 73 73 43 68 yTypeResultList.__imp_NtAccessCh
179cc0 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 eckByTypeResultList._head_C__Use
179ce0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
179d00 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 36 ib_libwinapi_ntdll_a..dykebs0016
179d20 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516160772..0.....0.....10
179d40 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 0666..725.......`.d.............
179d60 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 .......text...............,...l.
179d80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
179da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
179dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
179de0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 data$7............4...v.........
179e00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 ....0..idata$5............8.....
179e20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
179e40 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
179e60 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......$...H....................%
179e80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a1 00 4e 74 41 63 ............................NtAc
179ea0 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 00 02 00 cessCheckByTypeAndAuditAlarm....
179ec0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
179ee0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
179f00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
179f20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
179f40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
179f60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 ..........................%.....
179f80 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 4e 74 ............L.................Nt
179fa0 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 5f AccessCheckByTypeAndAuditAlarm._
179fc0 5f 69 6d 70 5f 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 _imp_NtAccessCheckByTypeAndAudit
179fe0 41 6c 61 72 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Alarm._head_C__Users_Peter_Code_
17a000 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
17a020 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00160.o/..15161607
17a040 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 72..0.....0.....100666..687.....
17a060 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
17a080 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
17a0a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
17a0c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
17a0e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
17a100 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
17a120 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
17a140 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
17a160 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
17a180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
17a1a0 00 00 00 00 00 00 00 00 00 00 00 00 a0 00 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 ..............NtAccessCheckByTyp
17a1c0 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 e...............................
17a1e0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
17a200 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
17a220 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
17a240 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
17a260 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
17a280 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
17a2a0 73 00 00 00 4e 74 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 4e 74 s...NtAccessCheckByType.__imp_Nt
17a2c0 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 AccessCheckByType._head_C__Users
17a2e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
17a300 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 35 39 2e _libwinapi_ntdll_a..dykebs00159.
17a320 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160772..0.....0.....1006
17a340 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..709.......`.d...............
17a360 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
17a380 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
17a3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
17a3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
17a3e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
17a400 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
17a420 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
17a440 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
17a460 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
17a480 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f 00 4e 74 41 63 63 65 ..........................NtAcce
17a4a0 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 00 00 00 02 00 00 00 08 00 00 00 ssCheckAndAuditAlarm............
17a4c0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
17a4e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
17a500 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
17a520 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
17a540 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
17a560 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 ................................
17a580 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 4e 74 41 63 63 65 73 73 ......@.................NtAccess
17a5a0 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 5f 5f 69 6d 70 5f 4e 74 41 63 63 65 73 CheckAndAuditAlarm.__imp_NtAcces
17a5c0 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 sCheckAndAuditAlarm._head_C__Use
17a5e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
17a600 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 35 ib_libwinapi_ntdll_a..dykebs0015
17a620 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516160772..0.....0.....10
17a640 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..667.......`.d.............
17a660 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
17a680 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
17a6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
17a6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
17a6e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
17a700 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
17a720 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
17a740 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
17a760 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
17a780 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9e 00 4e 74 41 63 ............................NtAc
17a7a0 63 65 73 73 43 68 65 63 6b 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 cessCheck.......................
17a7c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
17a7e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
17a800 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
17a820 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
17a840 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
17a860 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
17a880 00 00 00 00 02 00 67 00 00 00 4e 74 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 4e 74 ......g...NtAccessCheck.__imp_Nt
17a8a0 41 63 63 65 73 73 43 68 65 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 AccessCheck._head_C__Users_Peter
17a8c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
17a8e0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 35 37 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00157.o/..15
17a900 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160772..0.....0.....100666..68
17a920 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
17a940 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
17a960 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
17a980 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
17a9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
17a9c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
17a9e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
17aa00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
17aa20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
17aa40 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
17aa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9d 00 4e 74 41 63 63 65 70 74 43 6f 6e 6e ....................NtAcceptConn
17aa80 65 63 74 50 6f 72 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ectPort.........................
17aaa0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
17aac0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
17aae0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
17ab00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
17ab20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
17ab40 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
17ab60 00 00 00 00 02 00 73 00 00 00 4e 74 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 5f ......s...NtAcceptConnectPort.__
17ab80 69 6d 70 5f 4e 74 41 63 63 65 70 74 43 6f 6e 6e 65 63 74 50 6f 72 74 00 5f 68 65 61 64 5f 43 5f imp_NtAcceptConnectPort._head_C_
17aba0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
17abc0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
17abe0 30 30 31 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 00156.o/..1516160772..0.....0...
17ac00 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..711.......`.d.........
17ac20 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
17ac40 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
17ac60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
17ac80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
17aca0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
17acc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
17ace0 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
17ad00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
17ad20 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
17ad40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 00 ...%............................
17ad60 4c 64 72 70 52 65 73 47 65 74 52 65 73 6f 75 72 63 65 44 69 72 65 63 74 6f 72 79 00 00 00 02 00 LdrpResGetResourceDirectory.....
17ad80 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
17ada0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
17adc0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
17ade0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
17ae00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
17ae20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
17ae40 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 4c 64 ............B.................Ld
17ae60 72 70 52 65 73 47 65 74 52 65 73 6f 75 72 63 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f rpResGetResourceDirectory.__imp_
17ae80 4c 64 72 70 52 65 73 47 65 74 52 65 73 6f 75 72 63 65 44 69 72 65 63 74 6f 72 79 00 5f 68 65 61 LdrpResGetResourceDirectory._hea
17aea0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
17aec0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
17aee0 6b 65 62 73 30 30 31 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 kebs00155.o/..1516160772..0.....
17af00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..691.......`.d.....
17af20 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
17af40 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
17af60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
17af80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
17afa0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
17afc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
17afe0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
17b000 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
17b020 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
17b040 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
17b060 00 00 9b 00 4c 64 72 70 52 65 73 47 65 74 4d 61 70 70 69 6e 67 53 69 7a 65 00 02 00 00 00 08 00 ....LdrpResGetMappingSize.......
17b080 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
17b0a0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
17b0c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
17b0e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
17b100 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
17b120 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
17b140 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 4c 64 72 70 52 65 ........6.............w...LdrpRe
17b160 73 47 65 74 4d 61 70 70 69 6e 67 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 64 72 70 52 65 73 47 65 74 sGetMappingSize.__imp_LdrpResGet
17b180 4d 61 70 70 69 6e 67 53 69 7a 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 MappingSize._head_C__Users_Peter
17b1a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
17b1c0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 35 34 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00154.o/..15
17b1e0 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160772..0.....0.....100666..72
17b200 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 3.......`.d....................t
17b220 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
17b240 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
17b260 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
17b280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
17b2a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
17b2c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
17b2e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 ....0..idata$4............@.....
17b300 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 ............0..idata$6........".
17b320 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
17b340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 00 4c 64 72 56 65 72 69 66 79 49 6d 61 ....................LdrVerifyIma
17b360 67 65 4d 61 74 63 68 65 73 43 68 65 63 6b 73 75 6d 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 geMatchesChecksumEx.............
17b380 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
17b3a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
17b3c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
17b3e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
17b400 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
17b420 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................$.............
17b440 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 4c 64 72 56 65 72 69 66 79 49 ....J.................LdrVerifyI
17b460 6d 61 67 65 4d 61 74 63 68 65 73 43 68 65 63 6b 73 75 6d 45 78 00 5f 5f 69 6d 70 5f 4c 64 72 56 mageMatchesChecksumEx.__imp_LdrV
17b480 65 72 69 66 79 49 6d 61 67 65 4d 61 74 63 68 65 73 43 68 65 63 6b 73 75 6d 45 78 00 5f 68 65 61 erifyImageMatchesChecksumEx._hea
17b4a0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
17b4c0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
17b4e0 6b 65 62 73 30 30 31 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 kebs00153.o/..1516160772..0.....
17b500 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..715.......`.d.....
17b520 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
17b540 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
17b560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
17b580 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
17b5a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
17b5c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
17b5e0 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
17b600 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
17b620 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
17b640 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
17b660 00 00 99 00 4c 64 72 56 65 72 69 66 79 49 6d 61 67 65 4d 61 74 63 68 65 73 43 68 65 63 6b 73 75 ....LdrVerifyImageMatchesChecksu
17b680 6d 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 m...............................
17b6a0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
17b6c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
17b6e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
17b700 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
17b720 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 ..............................".
17b740 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 ................F...............
17b760 00 00 4c 64 72 56 65 72 69 66 79 49 6d 61 67 65 4d 61 74 63 68 65 73 43 68 65 63 6b 73 75 6d 00 ..LdrVerifyImageMatchesChecksum.
17b780 5f 5f 69 6d 70 5f 4c 64 72 56 65 72 69 66 79 49 6d 61 67 65 4d 61 74 63 68 65 73 43 68 65 63 6b __imp_LdrVerifyImageMatchesCheck
17b7a0 73 75 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 sum._head_C__Users_Peter_Code_wi
17b7c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
17b7e0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 ll_a..dykebs00152.o/..1516160772
17b800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 ..0.....0.....100666..709.......
17b820 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
17b840 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
17b860 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
17b880 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
17b8a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
17b8c0 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
17b8e0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
17b900 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
17b920 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
17b940 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
17b960 00 00 00 00 00 00 00 00 00 00 98 00 4c 64 72 55 70 64 61 74 65 50 61 63 6b 61 67 65 53 65 61 72 ............LdrUpdatePackageSear
17b980 63 68 50 61 74 68 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 chPath..........................
17b9a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
17b9c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
17b9e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
17ba00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
17ba20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
17ba40 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
17ba60 00 00 00 00 02 00 81 00 00 00 4c 64 72 55 70 64 61 74 65 50 61 63 6b 61 67 65 53 65 61 72 63 68 ..........LdrUpdatePackageSearch
17ba80 50 61 74 68 00 5f 5f 69 6d 70 5f 4c 64 72 55 70 64 61 74 65 50 61 63 6b 61 67 65 53 65 61 72 63 Path.__imp_LdrUpdatePackageSearc
17baa0 68 50 61 74 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f hPath._head_C__Users_Peter_Code_
17bac0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
17bae0 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00151.o/..15161607
17bb00 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 72..0.....0.....100666..687.....
17bb20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
17bb40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
17bb60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
17bb80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
17bba0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
17bbc0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
17bbe0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
17bc00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
17bc20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
17bc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
17bc60 00 00 00 00 00 00 00 00 00 00 00 00 97 00 4c 64 72 55 6e 6c 6f 63 6b 4c 6f 61 64 65 72 4c 6f 63 ..............LdrUnlockLoaderLoc
17bc80 6b 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 k...............................
17bca0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
17bcc0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
17bce0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
17bd00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
17bd20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
17bd40 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
17bd60 73 00 00 00 4c 64 72 55 6e 6c 6f 63 6b 4c 6f 61 64 65 72 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 64 s...LdrUnlockLoaderLock.__imp_Ld
17bd80 72 55 6e 6c 6f 63 6b 4c 6f 61 64 65 72 4c 6f 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 rUnlockLoaderLock._head_C__Users
17bda0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
17bdc0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 35 30 2e _libwinapi_ntdll_a..dykebs00150.
17bde0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160772..0.....0.....1006
17be00 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..665.......`.d...............
17be20 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
17be40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
17be60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
17be80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
17bea0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
17bec0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
17bee0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
17bf00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
17bf20 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
17bf40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 96 00 4c 64 72 55 6e 6c ..........................LdrUnl
17bf60 6f 61 64 44 6c 6c 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 oadDll..........................
17bf80 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
17bfa0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
17bfc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
17bfe0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
17c000 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
17c020 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 ......................$.........
17c040 00 00 02 00 65 00 00 00 4c 64 72 55 6e 6c 6f 61 64 44 6c 6c 00 5f 5f 69 6d 70 5f 4c 64 72 55 6e ....e...LdrUnloadDll.__imp_LdrUn
17c060 6c 6f 61 64 44 6c 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 loadDll._head_C__Users_Peter_Cod
17c080 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
17c0a0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00149.o/..151616
17c0c0 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 20 20 0772..0.....0.....100666..733...
17c0e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
17c100 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...p.............
17c120 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
17c140 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
17c160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
17c180 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...z.............0..idata
17c1a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
17c1c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 0..idata$4............@.........
17c1e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 ........0..idata$6........&...H.
17c200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
17c220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 00 4c 64 72 55 6e 6c 6f 61 64 41 6c 74 65 72 6e 61 ................LdrUnloadAlterna
17c240 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 teResourceModuleEx..............
17c260 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
17c280 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
17c2a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
17c2c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
17c2e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
17c300 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................'.............
17c320 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 4c 64 72 55 6e 6c 6f 61 64 41 ....P.................LdrUnloadA
17c340 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 45 78 00 5f 5f 69 6d 70 5f 4c lternateResourceModuleEx.__imp_L
17c360 64 72 55 6e 6c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 45 drUnloadAlternateResourceModuleE
17c380 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 x._head_C__Users_Peter_Code_wina
17c3a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
17c3c0 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 _a..dykebs00148.o/..1516160772..
17c3e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..725.......`.
17c400 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
17c420 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...l.............0`.dat
17c440 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
17c460 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
17c480 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
17c4a0 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...v.............0..idata$5....
17c4c0 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
17c4e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
17c500 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........$...H.......
17c520 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
17c540 00 00 00 00 00 00 00 00 94 00 4c 64 72 55 6e 6c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f ..........LdrUnloadAlternateReso
17c560 75 72 63 65 4d 6f 64 75 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 urceModule......................
17c580 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
17c5a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
17c5c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
17c5e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
17c600 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
17c620 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 ........%.................L.....
17c640 00 00 00 00 00 00 02 00 8d 00 00 00 4c 64 72 55 6e 6c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 ............LdrUnloadAlternateRe
17c660 73 6f 75 72 63 65 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 4c 64 72 55 6e 6c 6f 61 64 41 6c 74 65 sourceModule.__imp_LdrUnloadAlte
17c680 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 rnateResourceModule._head_C__Use
17c6a0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
17c6c0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 34 ib_libwinapi_ntdll_a..dykebs0014
17c6e0 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160772..0.....0.....10
17c700 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..679.......`.d.............
17c720 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
17c740 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
17c760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
17c780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
17c7a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
17c7c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
17c7e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
17c800 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
17c820 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
17c840 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 93 00 4c 64 72 53 ............................LdrS
17c860 68 75 74 64 6f 77 6e 54 68 72 65 61 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 hutdownThread...................
17c880 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
17c8a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
17c8c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
17c8e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
17c900 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
17c920 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
17c940 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 4c 64 72 53 68 75 74 64 6f 77 6e 54 68 72 65 61 64 00 ..........o...LdrShutdownThread.
17c960 5f 5f 69 6d 70 5f 4c 64 72 53 68 75 74 64 6f 77 6e 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f __imp_LdrShutdownThread._head_C_
17c980 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
17c9a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
17c9c0 30 30 31 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 00146.o/..1516160772..0.....0...
17c9e0 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..685.......`.d.........
17ca00 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
17ca20 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
17ca40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
17ca60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
17ca80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
17caa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
17cac0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
17cae0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
17cb00 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
17cb20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 92 00 ...%............................
17cb40 4c 64 72 53 68 75 74 64 6f 77 6e 50 72 6f 63 65 73 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 LdrShutdownProcess..............
17cb60 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
17cb80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
17cba0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
17cbc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
17cbe0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
17cc00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
17cc20 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 4c 64 72 53 68 75 74 64 6f 77 ....0.............q...LdrShutdow
17cc40 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4c 64 72 53 68 75 74 64 6f 77 6e 50 72 6f 63 65 73 nProcess.__imp_LdrShutdownProces
17cc60 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
17cc80 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
17cca0 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 _a..dykebs00145.o/..1516160772..
17ccc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..685.......`.
17cce0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
17cd00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
17cd20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
17cd40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
17cd60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
17cd80 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
17cda0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
17cdc0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
17cde0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
17ce00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
17ce20 00 00 00 00 00 00 00 00 91 00 4c 64 72 53 65 74 4d 55 49 43 61 63 68 65 54 79 70 65 00 00 00 00 ..........LdrSetMUICacheType....
17ce40 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
17ce60 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
17ce80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
17cea0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
17cec0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
17cee0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
17cf00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 ..............0.............q...
17cf20 4c 64 72 53 65 74 4d 55 49 43 61 63 68 65 54 79 70 65 00 5f 5f 69 6d 70 5f 4c 64 72 53 65 74 4d LdrSetMUICacheType.__imp_LdrSetM
17cf40 55 49 43 61 63 68 65 54 79 70 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 UICacheType._head_C__Users_Peter
17cf60 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
17cf80 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 34 34 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00144.o/..15
17cfa0 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160772..0.....0.....100666..69
17cfc0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
17cfe0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
17d000 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
17d020 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
17d040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
17d060 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
17d080 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
17d0a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
17d0c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
17d0e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
17d100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 00 4c 64 72 53 65 74 44 6c 6c 4d 61 6e ....................LdrSetDllMan
17d120 69 66 65 73 74 50 72 6f 62 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ifestProber.....................
17d140 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
17d160 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
17d180 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
17d1a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
17d1c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
17d1e0 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
17d200 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 4c 64 72 53 65 74 44 6c 6c 4d 61 6e 69 66 65 73 74 50 ..........{...LdrSetDllManifestP
17d220 72 6f 62 65 72 00 5f 5f 69 6d 70 5f 4c 64 72 53 65 74 44 6c 6c 4d 61 6e 69 66 65 73 74 50 72 6f rober.__imp_LdrSetDllManifestPro
17d240 62 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ber._head_C__Users_Peter_Code_wi
17d260 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
17d280 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 ll_a..dykebs00143.o/..1516160772
17d2a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 ..0.....0.....100666..685.......
17d2c0 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
17d2e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
17d300 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
17d320 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
17d340 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
17d360 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
17d380 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
17d3a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
17d3c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
17d3e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
17d400 00 00 00 00 00 00 00 00 00 00 8f 00 4c 64 72 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 00 ............LdrSetDllDirectory..
17d420 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
17d440 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
17d460 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
17d480 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
17d4a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
17d4c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 ................................
17d4e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 ................0.............q.
17d500 00 00 4c 64 72 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 64 72 53 65 ..LdrSetDllDirectory.__imp_LdrSe
17d520 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 tDllDirectory._head_C__Users_Pet
17d540 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
17d560 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 34 32 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00142.o/..
17d580 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160772..0.....0.....100666..
17d5a0 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 711.......`.d...................
17d5c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
17d5e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
17d600 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
17d620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
17d640 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
17d660 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
17d680 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
17d6a0 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
17d6c0 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
17d6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 00 4c 64 72 53 65 74 44 65 66 61 ......................LdrSetDefa
17d700 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ultDllDirectories...............
17d720 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
17d740 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
17d760 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
17d780 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
17d7a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
17d7c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
17d7e0 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 4c 64 72 53 65 74 44 65 66 61 75 6c ..B.................LdrSetDefaul
17d800 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 4c 64 72 53 65 74 44 65 66 61 tDllDirectories.__imp_LdrSetDefa
17d820 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ultDllDirectories._head_C__Users
17d840 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
17d860 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 34 31 2e _libwinapi_ntdll_a..dykebs00141.
17d880 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160772..0.....0.....1006
17d8a0 36 36 20 20 37 33 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 66..739.......`.d...............
17d8c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 .....text...............,...p...
17d8e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
17d900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
17d920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
17d940 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...z...........
17d960 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 ..0..idata$5............8.......
17d980 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
17d9a0 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
17d9c0 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ....(...H....................%..
17d9e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 00 4c 64 72 53 65 74 ..........................LdrSet
17da00 41 70 70 43 6f 6d 70 61 74 44 6c 6c 52 65 64 69 72 65 63 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 AppCompatDllRedirectionCallback.
17da20 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
17da40 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
17da60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
17da80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
17daa0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
17dac0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
17dae0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 97 00 00 00 ..............V.................
17db00 4c 64 72 53 65 74 41 70 70 43 6f 6d 70 61 74 44 6c 6c 52 65 64 69 72 65 63 74 69 6f 6e 43 61 6c LdrSetAppCompatDllRedirectionCal
17db20 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4c 64 72 53 65 74 41 70 70 43 6f 6d 70 61 74 44 6c 6c 52 65 lback.__imp_LdrSetAppCompatDllRe
17db40 64 69 72 65 63 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 directionCallback._head_C__Users
17db60 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
17db80 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 34 30 2e _libwinapi_ntdll_a..dykebs00140.
17dba0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160772..0.....0.....1006
17dbc0 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..711.......`.d...............
17dbe0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
17dc00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
17dc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
17dc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
17dc60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
17dc80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
17dca0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
17dcc0 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
17dce0 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
17dd00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 00 4c 64 72 52 65 73 ..........................LdrRes
17dd20 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 73 46 72 6f 6d 44 6c 6c 00 00 00 02 00 00 00 08 00 00 00 olveDelayLoadsFromDll...........
17dd40 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
17dd60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
17dd80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
17dda0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
17ddc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
17dde0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 ................................
17de00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 4c 64 72 52 65 73 6f 6c ......B.................LdrResol
17de20 76 65 44 65 6c 61 79 4c 6f 61 64 73 46 72 6f 6d 44 6c 6c 00 5f 5f 69 6d 70 5f 4c 64 72 52 65 73 veDelayLoadsFromDll.__imp_LdrRes
17de40 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 73 46 72 6f 6d 44 6c 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 olveDelayLoadsFromDll._head_C__U
17de60 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
17de80 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
17dea0 31 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 139.o/..1516160772..0.....0.....
17dec0 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..701.......`.d...........
17dee0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
17df00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
17df20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
17df40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
17df60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
17df80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
17dfa0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
17dfc0 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
17dfe0 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
17e000 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 00 4c 64 .%............................Ld
17e020 72 52 65 73 6f 6c 76 65 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 00 00 02 00 00 00 08 00 00 00 rResolveDelayLoadedAPI..........
17e040 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
17e060 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
17e080 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
17e0a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
17e0c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
17e0e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
17e100 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 4c 64 72 52 65 73 6f 6c ......<.............}...LdrResol
17e120 76 65 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 00 5f 5f 69 6d 70 5f 4c 64 72 52 65 73 6f 6c 76 veDelayLoadedAPI.__imp_LdrResolv
17e140 65 44 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 eDelayLoadedAPI._head_C__Users_P
17e160 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
17e180 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 33 38 2e 6f 2f ibwinapi_ntdll_a..dykebs00138.o/
17e1a0 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160772..0.....0.....100666
17e1c0 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..689.......`.d.................
17e1e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
17e200 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
17e220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
17e240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
17e260 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
17e280 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
17e2a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
17e2c0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
17e2e0 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
17e300 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a 00 4c 64 72 52 65 73 53 65 ........................LdrResSe
17e320 61 72 63 68 52 65 73 6f 75 72 63 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 archResource....................
17e340 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
17e360 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
17e380 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
17e3a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
17e3c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
17e3e0 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
17e400 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4c 64 72 52 65 73 53 65 61 72 63 68 52 65 73 6f 75 72 ..........u...LdrResSearchResour
17e420 63 65 00 5f 5f 69 6d 70 5f 4c 64 72 52 65 73 53 65 61 72 63 68 52 65 73 6f 75 72 63 65 00 5f 68 ce.__imp_LdrResSearchResource._h
17e440 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
17e460 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
17e480 64 79 6b 65 62 73 30 30 31 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 dykebs00137.o/..1516160772..0...
17e4a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..667.......`.d...
17e4c0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
17e4e0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
17e500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
17e520 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
17e540 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
17e560 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
17e580 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
17e5a0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
17e5c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
17e5e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
17e600 00 00 00 00 89 00 4c 64 72 52 65 73 52 65 6c 65 61 73 65 00 02 00 00 00 08 00 00 00 04 00 00 00 ......LdrResRelease.............
17e620 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
17e640 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
17e660 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
17e680 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
17e6a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
17e6c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
17e6e0 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 4c 64 72 52 65 73 52 65 6c 65 61 73 ..&.............g...LdrResReleas
17e700 65 00 5f 5f 69 6d 70 5f 4c 64 72 52 65 73 52 65 6c 65 61 73 65 00 5f 68 65 61 64 5f 43 5f 5f 55 e.__imp_LdrResRelease._head_C__U
17e720 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
17e740 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
17e760 31 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 136.o/..1516160772..0.....0.....
17e780 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..711.......`.d...........
17e7a0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
17e7c0 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
17e7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
17e800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
17e820 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
17e840 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
17e860 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
17e880 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
17e8a0 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
17e8c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 00 4c 64 .%............................Ld
17e8e0 72 52 65 73 46 69 6e 64 52 65 73 6f 75 72 63 65 44 69 72 65 63 74 6f 72 79 00 00 00 02 00 00 00 rResFindResourceDirectory.......
17e900 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
17e920 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
17e940 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
17e960 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
17e980 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
17e9a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
17e9c0 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 4c 64 72 52 ..........B.................LdrR
17e9e0 65 73 46 69 6e 64 52 65 73 6f 75 72 63 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 64 esFindResourceDirectory.__imp_Ld
17ea00 72 52 65 73 46 69 6e 64 52 65 73 6f 75 72 63 65 44 69 72 65 63 74 6f 72 79 00 5f 68 65 61 64 5f rResFindResourceDirectory._head_
17ea20 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
17ea40 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
17ea60 62 73 30 30 31 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 bs00135.o/..1516160772..0.....0.
17ea80 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..685.......`.d.......
17eaa0 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
17eac0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
17eae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
17eb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17eb20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
17eb40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
17eb60 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
17eb80 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
17eba0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
17ebc0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
17ebe0 87 00 4c 64 72 52 65 73 46 69 6e 64 52 65 73 6f 75 72 63 65 00 00 00 00 02 00 00 00 08 00 00 00 ..LdrResFindResource............
17ec00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
17ec20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
17ec40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
17ec60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
17ec80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
17eca0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
17ecc0 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 4c 64 72 52 65 73 46 69 ......0.............q...LdrResFi
17ece0 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 64 72 52 65 73 46 69 6e 64 52 65 73 6f 75 ndResource.__imp_LdrResFindResou
17ed00 72 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 rce._head_C__Users_Peter_Code_wi
17ed20 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
17ed40 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 ll_a..dykebs00134.o/..1516160772
17ed60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 ..0.....0.....100666..701.......
17ed80 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
17eda0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
17edc0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
17ede0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
17ee00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
17ee20 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
17ee40 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
17ee60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
17ee80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
17eea0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
17eec0 00 00 00 00 00 00 00 00 00 00 86 00 4c 64 72 52 65 6d 6f 76 65 4c 6f 61 64 41 73 44 61 74 61 54 ............LdrRemoveLoadAsDataT
17eee0 61 62 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 able............................
17ef00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
17ef20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
17ef40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
17ef60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
17ef80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
17efa0 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ....................<...........
17efc0 02 00 7d 00 00 00 4c 64 72 52 65 6d 6f 76 65 4c 6f 61 64 41 73 44 61 74 61 54 61 62 6c 65 00 5f ..}...LdrRemoveLoadAsDataTable._
17efe0 5f 69 6d 70 5f 4c 64 72 52 65 6d 6f 76 65 4c 6f 61 64 41 73 44 61 74 61 54 61 62 6c 65 00 5f 68 _imp_LdrRemoveLoadAsDataTable._h
17f000 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
17f020 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
17f040 64 79 6b 65 62 73 30 30 31 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 dykebs00133.o/..1516160772..0...
17f060 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..691.......`.d...
17f080 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
17f0a0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
17f0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
17f0e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
17f100 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
17f120 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
17f140 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
17f160 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
17f180 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
17f1a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
17f1c0 00 00 00 00 85 00 4c 64 72 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 02 00 00 00 ......LdrRemoveDllDirectory.....
17f1e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
17f200 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
17f220 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
17f240 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
17f260 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
17f280 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
17f2a0 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 4c 64 72 52 ..........6.............w...LdrR
17f2c0 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 64 72 52 65 6d 6f 76 emoveDllDirectory.__imp_LdrRemov
17f2e0 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 eDllDirectory._head_C__Users_Pet
17f300 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
17f320 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 33 32 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00132.o/..
17f340 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160772..0.....0.....100666..
17f360 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 725.......`.d...................
17f380 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 .text...............,...l.......
17f3a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
17f3c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
17f3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
17f400 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...v.............0.
17f420 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 .idata$5............8...........
17f440 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
17f460 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
17f480 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 $...H....................%......
17f4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 00 4c 64 72 51 75 65 72 79 50 72 ......................LdrQueryPr
17f4c0 6f 63 65 73 73 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 ocessModuleInformation..........
17f4e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
17f500 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
17f520 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
17f540 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
17f560 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
17f580 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 ....................%...........
17f5a0 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 4c 64 72 51 75 65 72 79 ......L.................LdrQuery
17f5c0 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c ProcessModuleInformation.__imp_L
17f5e0 64 72 51 75 65 72 79 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 drQueryProcessModuleInformation.
17f600 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
17f620 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
17f640 00 0a 64 79 6b 65 62 73 30 30 31 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 ..dykebs00131.o/..1516160772..0.
17f660 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..721.......`.d.
17f680 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
17f6a0 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...l.............0`.data.
17f6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
17f6e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
17f700 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
17f720 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..v.............0..idata$5......
17f740 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
17f760 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
17f780 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........"...H.........
17f7a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
17f7c0 00 00 00 00 00 00 83 00 4c 64 72 51 75 65 72 79 4f 70 74 69 6f 6e 61 6c 44 65 6c 61 79 4c 6f 61 ........LdrQueryOptionalDelayLoa
17f7e0 64 65 64 41 50 49 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 dedAPI..........................
17f800 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
17f820 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
17f840 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
17f860 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
17f880 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
17f8a0 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 ......#.................H.......
17f8c0 00 00 00 00 02 00 89 00 00 00 4c 64 72 51 75 65 72 79 4f 70 74 69 6f 6e 61 6c 44 65 6c 61 79 4c ..........LdrQueryOptionalDelayL
17f8e0 6f 61 64 65 64 41 50 49 00 5f 5f 69 6d 70 5f 4c 64 72 51 75 65 72 79 4f 70 74 69 6f 6e 61 6c 44 oadedAPI.__imp_LdrQueryOptionalD
17f900 65 6c 61 79 4c 6f 61 64 65 64 41 50 49 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 elayLoadedAPI._head_C__Users_Pet
17f920 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
17f940 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 33 30 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00130.o/..
17f960 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160772..0.....0.....100666..
17f980 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 703.......`.d...................
17f9a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
17f9c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
17f9e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
17fa00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
17fa20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
17fa40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
17fa60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
17fa80 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
17faa0 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
17fac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 00 4c 64 72 51 75 65 72 79 4d 6f ......................LdrQueryMo
17fae0 64 75 6c 65 53 65 72 76 69 63 65 54 61 67 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 duleServiceTags.................
17fb00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
17fb20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
17fb40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
17fb60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
17fb80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
17fba0 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
17fbc0 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 4c 64 72 51 75 65 72 79 4d 6f 64 75 6c 65 53 65 ................LdrQueryModuleSe
17fbe0 72 76 69 63 65 54 61 67 73 00 5f 5f 69 6d 70 5f 4c 64 72 51 75 65 72 79 4d 6f 64 75 6c 65 53 65 rviceTags.__imp_LdrQueryModuleSe
17fc00 72 76 69 63 65 54 61 67 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 rviceTags._head_C__Users_Peter_C
17fc20 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
17fc40 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 32 39 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00129.o/..1516
17fc60 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 160772..0.....0.....100666..709.
17fc80 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
17fca0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
17fcc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
17fce0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
17fd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
17fd20 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
17fd40 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
17fd60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
17fd80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
17fda0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
17fdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 00 4c 64 72 51 75 65 72 79 49 6d 61 67 65 46 ..................LdrQueryImageF
17fde0 69 6c 65 4b 65 79 4f 70 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ileKeyOption....................
17fe00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
17fe20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
17fe40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
17fe60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
17fe80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
17fea0 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
17fec0 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 4c 64 72 51 75 65 72 79 49 6d 61 67 65 46 69 6c ................LdrQueryImageFil
17fee0 65 4b 65 79 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 64 72 51 75 65 72 79 49 6d 61 67 65 46 69 eKeyOption.__imp_LdrQueryImageFi
17ff00 6c 65 4b 65 79 4f 70 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 leKeyOption._head_C__Users_Peter
17ff20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
17ff40 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 32 38 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00128.o/..15
17ff60 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16160772..0.....0.....100666..73
17ff80 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d....................t
17ffa0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 ext...............,...p.........
17ffc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
17ffe0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
180000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
180020 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...z.............0..i
180040 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 data$5............8.............
180060 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 ....0..idata$4............@.....
180080 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 ............0..idata$6........&.
1800a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
1800c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 4c 64 72 51 75 65 72 79 49 6d 61 67 ....................LdrQueryImag
1800e0 65 46 69 6c 65 45 78 65 63 75 74 69 6f 6e 4f 70 74 69 6f 6e 73 45 78 00 00 00 02 00 00 00 08 00 eFileExecutionOptionsEx.........
180100 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
180120 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
180140 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
180160 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
180180 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1801a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 05 00 ......................(.........
1801c0 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 93 00 00 00 4c 64 72 51 75 65 ........R.................LdrQue
1801e0 72 79 49 6d 61 67 65 46 69 6c 65 45 78 65 63 75 74 69 6f 6e 4f 70 74 69 6f 6e 73 45 78 00 5f 5f ryImageFileExecutionOptionsEx.__
180200 69 6d 70 5f 4c 64 72 51 75 65 72 79 49 6d 61 67 65 46 69 6c 65 45 78 65 63 75 74 69 6f 6e 4f 70 imp_LdrQueryImageFileExecutionOp
180220 74 69 6f 6e 73 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 tionsEx._head_C__Users_Peter_Cod
180240 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
180260 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00127.o/..151616
180280 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 0772..0.....0.....100666..727...
1802a0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
1802c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...l.............
1802e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
180300 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
180320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
180340 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...v.............0..idata
180360 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
180380 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 0..idata$4............@.........
1803a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 ........0..idata$6........$...H.
1803c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
1803e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 00 4c 64 72 51 75 65 72 79 49 6d 61 67 65 46 69 6c ................LdrQueryImageFil
180400 65 45 78 65 63 75 74 69 6f 6e 4f 70 74 69 6f 6e 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 eExecutionOptions...............
180420 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
180440 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
180460 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
180480 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1804a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1804c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............&.................
1804e0 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 8f 00 00 00 4c 64 72 51 75 65 72 79 49 6d 61 67 65 46 N.................LdrQueryImageF
180500 69 6c 65 45 78 65 63 75 74 69 6f 6e 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 4c 64 72 51 75 65 ileExecutionOptions.__imp_LdrQue
180520 72 79 49 6d 61 67 65 46 69 6c 65 45 78 65 63 75 74 69 6f 6e 4f 70 74 69 6f 6e 73 00 5f 68 65 61 ryImageFileExecutionOptions._hea
180540 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
180560 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
180580 6b 65 62 73 30 30 31 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 kebs00126.o/..1516160772..0.....
1805a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..711.......`.d.....
1805c0 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1805e0 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
180600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
180620 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
180640 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
180660 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
180680 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
1806a0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
1806c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
1806e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
180700 00 00 7e 00 4c 64 72 50 72 6f 63 65 73 73 52 65 6c 6f 63 61 74 69 6f 6e 42 6c 6f 63 6b 45 78 00 ..~.LdrProcessRelocationBlockEx.
180720 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
180740 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
180760 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
180780 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1807a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1807c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
1807e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 ................B...............
180800 00 00 4c 64 72 50 72 6f 63 65 73 73 52 65 6c 6f 63 61 74 69 6f 6e 42 6c 6f 63 6b 45 78 00 5f 5f ..LdrProcessRelocationBlockEx.__
180820 69 6d 70 5f 4c 64 72 50 72 6f 63 65 73 73 52 65 6c 6f 63 61 74 69 6f 6e 42 6c 6f 63 6b 45 78 00 imp_LdrProcessRelocationBlockEx.
180840 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
180860 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
180880 00 0a 64 79 6b 65 62 73 30 30 31 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 ..dykebs00125.o/..1516160772..0.
1808a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..703.......`.d.
1808c0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1808e0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
180900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
180920 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
180940 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
180960 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
180980 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
1809a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
1809c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
1809e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
180a00 00 00 00 00 00 00 7d 00 4c 64 72 50 72 6f 63 65 73 73 52 65 6c 6f 63 61 74 69 6f 6e 42 6c 6f 63 ......}.LdrProcessRelocationBloc
180a20 6b 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 k...............................
180a40 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
180a60 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
180a80 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
180aa0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
180ac0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
180ae0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 ................>...............
180b00 00 00 4c 64 72 50 72 6f 63 65 73 73 52 65 6c 6f 63 61 74 69 6f 6e 42 6c 6f 63 6b 00 5f 5f 69 6d ..LdrProcessRelocationBlock.__im
180b20 70 5f 4c 64 72 50 72 6f 63 65 73 73 52 65 6c 6f 63 61 74 69 6f 6e 42 6c 6f 63 6b 00 5f 68 65 61 p_LdrProcessRelocationBlock._hea
180b40 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
180b60 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
180b80 6b 65 62 73 30 30 31 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 kebs00124.o/..1516160772..0.....
180ba0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..725.......`.d.....
180bc0 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
180be0 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...l.............0`.data.....
180c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
180c20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
180c40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 ....0..idata$7............4...v.
180c60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
180c80 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
180ca0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
180cc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........$...H.............
180ce0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
180d00 00 00 7c 00 4c 64 72 50 72 6f 63 65 73 73 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 43 6f 6d 70 ..|.LdrProcessInitializationComp
180d20 6c 65 74 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 lete............................
180d40 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
180d60 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
180d80 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
180da0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
180dc0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
180de0 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 ..%.................L...........
180e00 02 00 8d 00 00 00 4c 64 72 50 72 6f 63 65 73 73 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 43 6f ......LdrProcessInitializationCo
180e20 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 4c 64 72 50 72 6f 63 65 73 73 49 6e 69 74 69 61 6c 69 7a mplete.__imp_LdrProcessInitializ
180e40 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ationComplete._head_C__Users_Pet
180e60 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
180e80 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 32 33 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00123.o/..
180ea0 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160772..0.....0.....100666..
180ec0 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 709.......`.d...................
180ee0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
180f00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
180f20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
180f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
180f60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
180f80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
180fa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
180fc0 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
180fe0 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
181000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 00 4c 64 72 4f 70 65 6e 49 6d 61 ....................{.LdrOpenIma
181020 67 65 46 69 6c 65 4f 70 74 69 6f 6e 73 4b 65 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 geFileOptionsKey................
181040 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
181060 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
181080 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1810a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1810c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1810e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
181100 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 4c 64 72 4f 70 65 6e 49 6d 61 67 65 ..@.................LdrOpenImage
181120 46 69 6c 65 4f 70 74 69 6f 6e 73 4b 65 79 00 5f 5f 69 6d 70 5f 4c 64 72 4f 70 65 6e 49 6d 61 67 FileOptionsKey.__imp_LdrOpenImag
181140 65 46 69 6c 65 4f 70 74 69 6f 6e 73 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 eFileOptionsKey._head_C__Users_P
181160 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
181180 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 32 32 2e 6f 2f ibwinapi_ntdll_a..dykebs00122.o/
1811a0 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160772..0.....0.....100666
1811c0 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..679.......`.d.................
1811e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
181200 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
181220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
181240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
181260 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
181280 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
1812a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
1812c0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
1812e0 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
181300 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7a 00 4c 64 72 4c 6f 63 6b 4c ......................z.LdrLockL
181320 6f 61 64 65 72 4c 6f 63 6b 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 oaderLock.......................
181340 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
181360 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
181380 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
1813a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1813c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1813e0 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
181400 00 00 00 00 02 00 6f 00 00 00 4c 64 72 4c 6f 63 6b 4c 6f 61 64 65 72 4c 6f 63 6b 00 5f 5f 69 6d ......o...LdrLockLoaderLock.__im
181420 70 5f 4c 64 72 4c 6f 63 6b 4c 6f 61 64 65 72 4c 6f 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 p_LdrLockLoaderLock._head_C__Use
181440 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
181460 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 32 ib_libwinapi_ntdll_a..dykebs0012
181480 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516160772..0.....0.....10
1814a0 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..689.......`.d.............
1814c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
1814e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
181500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
181520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
181540 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
181560 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
181580 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
1815a0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
1815c0 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
1815e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 79 00 4c 64 72 4c ..........................y.LdrL
181600 6f 61 64 45 6e 63 6c 61 76 65 4d 6f 64 75 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 oadEnclaveModule................
181620 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
181640 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
181660 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
181680 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1816a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1816c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
1816e0 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4c 64 72 4c 6f 61 64 45 6e 63 6c 61 76 65 4.............u...LdrLoadEnclave
181700 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 4c 64 72 4c 6f 61 64 45 6e 63 6c 61 76 65 4d 6f 64 75 6c Module.__imp_LdrLoadEnclaveModul
181720 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
181740 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
181760 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 _a..dykebs00120.o/..1516160772..
181780 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..661.......`.
1817a0 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
1817c0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
1817e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
181800 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
181820 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
181840 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
181860 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
181880 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
1818a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
1818c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1818e0 00 00 00 00 00 00 00 00 78 00 4c 64 72 4c 6f 61 64 44 6c 6c 00 00 00 00 02 00 00 00 08 00 00 00 ........x.LdrLoadDll............
181900 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
181920 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
181940 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
181960 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
181980 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1819a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 ................................
1819c0 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 4c 64 72 4c 6f 61 64 44 ....................a...LdrLoadD
1819e0 6c 6c 00 5f 5f 69 6d 70 5f 4c 64 72 4c 6f 61 64 44 6c 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ll.__imp_LdrLoadDll._head_C__Use
181a00 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
181a20 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 31 ib_libwinapi_ntdll_a..dykebs0011
181a40 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516160772..0.....0.....10
181a60 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 0666..725.......`.d.............
181a80 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 .......text...............,...l.
181aa0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
181ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
181ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
181b00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 data$7............4...v.........
181b20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 ....0..idata$5............8.....
181b40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
181b60 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
181b80 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......$...H....................%
181ba0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 00 4c 64 72 4c ..........................w.LdrL
181bc0 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 45 78 00 00 02 00 oadAlternateResourceModuleEx....
181be0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
181c00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
181c20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
181c40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
181c60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
181c80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 ..........................%.....
181ca0 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 4c 64 ............L.................Ld
181cc0 72 4c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 45 78 00 5f rLoadAlternateResourceModuleEx._
181ce0 5f 69 6d 70 5f 4c 64 72 4c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 _imp_LdrLoadAlternateResourceMod
181d00 75 6c 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f uleEx._head_C__Users_Peter_Code_
181d20 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
181d40 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00118.o/..15161607
181d60 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 72..0.....0.....100666..721.....
181d80 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
181da0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...l.............0`
181dc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
181de0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
181e00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
181e20 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...v.............0..idata$5
181e40 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
181e60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 .idata$4............@...........
181e80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 ......0..idata$6........"...H...
181ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
181ec0 00 00 00 00 00 00 00 00 00 00 00 00 76 00 4c 64 72 4c 6f 61 64 41 6c 74 65 72 6e 61 74 65 52 65 ............v.LdrLoadAlternateRe
181ee0 73 6f 75 72 63 65 4d 6f 64 75 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 sourceModule....................
181f00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
181f20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
181f40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
181f60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
181f80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
181fa0 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 ............#.................H.
181fc0 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 4c 64 72 4c 6f 61 64 41 6c 74 65 72 6e 61 74 65 ................LdrLoadAlternate
181fe0 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 4c 64 72 4c 6f 61 64 41 6c 74 65 ResourceModule.__imp_LdrLoadAlte
182000 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 rnateResourceModule._head_C__Use
182020 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
182040 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 31 ib_libwinapi_ntdll_a..dykebs0011
182060 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160772..0.....0.....10
182080 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..689.......`.d.............
1820a0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
1820c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1820e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
182100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
182120 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
182140 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
182160 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
182180 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
1821a0 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
1821c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 75 00 4c 64 72 49 ..........................u.LdrI
1821e0 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 nitializeEnclave................
182200 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
182220 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
182240 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
182260 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
182280 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1822a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
1822c0 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 4c 64 72 49 6e 69 74 69 61 6c 69 7a 65 45 4.............u...LdrInitializeE
1822e0 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 4c 64 72 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 nclave.__imp_LdrInitializeEnclav
182300 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
182320 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
182340 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 _a..dykebs00116.o/..1516160772..
182360 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..701.......`.
182380 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
1823a0 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
1823c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1823e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
182400 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
182420 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
182440 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
182460 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
182480 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
1824a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1824c0 00 00 00 00 00 00 00 00 74 00 4c 64 72 49 6e 69 74 53 68 69 6d 45 6e 67 69 6e 65 44 79 6e 61 6d ........t.LdrInitShimEngineDynam
1824e0 69 63 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ic..............................
182500 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
182520 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
182540 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
182560 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
182580 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1825a0 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
1825c0 7d 00 00 00 4c 64 72 49 6e 69 74 53 68 69 6d 45 6e 67 69 6e 65 44 79 6e 61 6d 69 63 00 5f 5f 69 }...LdrInitShimEngineDynamic.__i
1825e0 6d 70 5f 4c 64 72 49 6e 69 74 53 68 69 6d 45 6e 67 69 6e 65 44 79 6e 61 6d 69 63 00 5f 68 65 61 mp_LdrInitShimEngineDynamic._hea
182600 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
182620 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
182640 6b 65 62 73 30 30 31 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 kebs00115.o/..1516160772..0.....
182660 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..723.......`.d.....
182680 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1826a0 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...l.............0`.data.....
1826c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1826e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
182700 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 ....0..idata$7............4...v.
182720 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
182740 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
182760 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
182780 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........"...H.............
1827a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
1827c0 00 00 73 00 4c 64 72 47 65 74 50 72 6f 63 65 64 75 72 65 41 64 64 72 65 73 73 46 6f 72 43 61 6c ..s.LdrGetProcedureAddressForCal
1827e0 6c 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ler.............................
182800 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
182820 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
182840 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
182860 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
182880 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1828a0 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 ..$.................J...........
1828c0 02 00 8b 00 00 00 4c 64 72 47 65 74 50 72 6f 63 65 64 75 72 65 41 64 64 72 65 73 73 46 6f 72 43 ......LdrGetProcedureAddressForC
1828e0 61 6c 6c 65 72 00 5f 5f 69 6d 70 5f 4c 64 72 47 65 74 50 72 6f 63 65 64 75 72 65 41 64 64 72 65 aller.__imp_LdrGetProcedureAddre
182900 73 73 46 6f 72 43 61 6c 6c 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ssForCaller._head_C__Users_Peter
182920 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
182940 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 31 34 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00114.o/..15
182960 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160772..0.....0.....100666..70
182980 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 1.......`.d....................t
1829a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
1829c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1829e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
182a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
182a20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
182a40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
182a60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
182a80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
182aa0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
182ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 72 00 4c 64 72 47 65 74 50 72 6f 63 65 64 ..................r.LdrGetProced
182ae0 75 72 65 41 64 64 72 65 73 73 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ureAddressEx....................
182b00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
182b20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
182b40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
182b60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
182b80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
182ba0 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
182bc0 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 4c 64 72 47 65 74 50 72 6f 63 65 64 75 72 65 41 64 64 ..........}...LdrGetProcedureAdd
182be0 72 65 73 73 45 78 00 5f 5f 69 6d 70 5f 4c 64 72 47 65 74 50 72 6f 63 65 64 75 72 65 41 64 64 72 ressEx.__imp_LdrGetProcedureAddr
182c00 65 73 73 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f essEx._head_C__Users_Peter_Code_
182c20 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
182c40 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00113.o/..15161607
182c60 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 72..0.....0.....100666..697.....
182c80 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
182ca0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
182cc0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
182ce0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
182d00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
182d20 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
182d40 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
182d60 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
182d80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 ......0..idata$6............H...
182da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
182dc0 00 00 00 00 00 00 00 00 00 00 00 00 71 00 4c 64 72 47 65 74 50 72 6f 63 65 64 75 72 65 41 64 64 ............q.LdrGetProcedureAdd
182de0 72 65 73 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ress............................
182e00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
182e20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
182e40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
182e60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
182e80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
182ea0 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
182ec0 00 00 02 00 79 00 00 00 4c 64 72 47 65 74 50 72 6f 63 65 64 75 72 65 41 64 64 72 65 73 73 00 5f ....y...LdrGetProcedureAddress._
182ee0 5f 69 6d 70 5f 4c 64 72 47 65 74 50 72 6f 63 65 64 75 72 65 41 64 64 72 65 73 73 00 5f 68 65 61 _imp_LdrGetProcedureAddress._hea
182f00 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
182f20 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
182f40 6b 65 62 73 30 30 31 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 kebs00112.o/..1516160772..0.....
182f60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..711.......`.d.....
182f80 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
182fa0 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
182fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
182fe0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
183000 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
183020 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
183040 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
183060 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
183080 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
1830a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
1830c0 00 00 70 00 4c 64 72 47 65 74 4b 6e 6f 77 6e 44 6c 6c 53 65 63 74 69 6f 6e 48 61 6e 64 6c 65 00 ..p.LdrGetKnownDllSectionHandle.
1830e0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
183100 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
183120 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
183140 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
183160 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
183180 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 ................................
1831a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 ................B...............
1831c0 00 00 4c 64 72 47 65 74 4b 6e 6f 77 6e 44 6c 6c 53 65 63 74 69 6f 6e 48 61 6e 64 6c 65 00 5f 5f ..LdrGetKnownDllSectionHandle.__
1831e0 69 6d 70 5f 4c 64 72 47 65 74 4b 6e 6f 77 6e 44 6c 6c 53 65 63 74 69 6f 6e 48 61 6e 64 6c 65 00 imp_LdrGetKnownDllSectionHandle.
183200 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
183220 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
183240 00 0a 64 79 6b 65 62 73 30 30 31 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 ..dykebs00111.o/..1516160772..0.
183260 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..727.......`.d.
183280 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1832a0 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...l.............0`.data.
1832c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1832e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
183300 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
183320 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..v.............0..idata$5......
183340 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8.................0..idata
183360 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
183380 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6........$...H.........
1833a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
1833c0 00 00 00 00 00 00 6f 00 4c 64 72 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 4c 6f 61 64 41 73 ......o.LdrGetFileNameFromLoadAs
1833e0 44 61 74 61 54 61 62 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 DataTable.......................
183400 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
183420 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
183440 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
183460 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
183480 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1834a0 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 ......&.................N.......
1834c0 00 00 00 00 02 00 8f 00 00 00 4c 64 72 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 4c 6f 61 64 ..........LdrGetFileNameFromLoad
1834e0 41 73 44 61 74 61 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4c 64 72 47 65 74 46 69 6c 65 4e 61 6d 65 AsDataTable.__imp_LdrGetFileName
183500 46 72 6f 6d 4c 6f 61 64 41 73 44 61 74 61 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 FromLoadAsDataTable._head_C__Use
183520 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
183540 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 31 ib_libwinapi_ntdll_a..dykebs0011
183560 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160772..0.....0.....10
183580 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..667.......`.d.............
1835a0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
1835c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1835e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
183600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
183620 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
183640 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
183660 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
183680 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
1836a0 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
1836c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e 00 4c 64 72 47 ..........................n.LdrG
1836e0 65 74 44 6c 6c 50 61 74 68 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 etDllPath.......................
183700 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
183720 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
183740 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
183760 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
183780 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1837a0 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
1837c0 00 00 00 00 02 00 67 00 00 00 4c 64 72 47 65 74 44 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 4c 64 ......g...LdrGetDllPath.__imp_Ld
1837e0 72 47 65 74 44 6c 6c 50 61 74 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rGetDllPath._head_C__Users_Peter
183800 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
183820 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 30 39 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00109.o/..15
183840 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160772..0.....0.....100666..67
183860 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
183880 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
1838a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
1838c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
1838e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
183900 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
183920 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
183940 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
183960 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
183980 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
1839a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6d 00 4c 64 72 47 65 74 44 6c 6c 48 61 6e ..................m.LdrGetDllHan
1839c0 64 6c 65 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 dleEx...........................
1839e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
183a00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
183a20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
183a40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
183a60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
183a80 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
183aa0 02 00 6f 00 00 00 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 45 78 00 5f 5f 69 6d 70 5f 4c 64 ..o...LdrGetDllHandleEx.__imp_Ld
183ac0 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 rGetDllHandleEx._head_C__Users_P
183ae0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
183b00 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 30 38 2e 6f 2f ibwinapi_ntdll_a..dykebs00108.o/
183b20 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160772..0.....0.....100666
183b40 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..691.......`.d.................
183b60 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
183b80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
183ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
183bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
183be0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
183c00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
183c20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
183c40 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
183c60 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
183c80 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 00 4c 64 72 47 65 74 44 6c ......................l.LdrGetDl
183ca0 6c 48 61 6e 64 6c 65 42 79 4e 61 6d 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 lHandleByName...................
183cc0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
183ce0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
183d00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
183d20 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
183d40 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
183d60 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
183d80 00 00 00 00 00 00 00 00 02 00 77 00 00 00 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 42 79 4e ..........w...LdrGetDllHandleByN
183da0 61 6d 65 00 5f 5f 69 6d 70 5f 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 42 79 4e 61 6d 65 00 ame.__imp_LdrGetDllHandleByName.
183dc0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
183de0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
183e00 00 0a 64 79 6b 65 62 73 30 30 31 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 ..dykebs00107.o/..1516160772..0.
183e20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..701.......`.d.
183e40 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
183e60 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
183e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
183ea0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
183ec0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
183ee0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
183f00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
183f20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
183f40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
183f60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
183f80 00 00 00 00 00 00 6b 00 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 42 79 4d 61 70 70 69 6e 67 ......k.LdrGetDllHandleByMapping
183fa0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
183fc0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
183fe0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
184000 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
184020 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
184040 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 ................................
184060 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 ................<.............}.
184080 00 00 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 42 79 4d 61 70 70 69 6e 67 00 5f 5f 69 6d 70 ..LdrGetDllHandleByMapping.__imp
1840a0 5f 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 42 79 4d 61 70 70 69 6e 67 00 5f 68 65 61 64 5f _LdrGetDllHandleByMapping._head_
1840c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
1840e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
184100 62 73 30 30 31 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 bs00106.o/..1516160772..0.....0.
184120 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..675.......`.d.......
184140 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
184160 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
184180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1841a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1841c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
1841e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
184200 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
184220 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
184240 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
184260 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
184280 6a 00 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 j.LdrGetDllHandle...............
1842a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
1842c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1842e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
184300 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
184320 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
184340 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
184360 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 4c 64 72 47 65 74 44 6c 6c 48 61 6e ..*.............k...LdrGetDllHan
184380 64 6c 65 00 5f 5f 69 6d 70 5f 4c 64 72 47 65 74 44 6c 6c 48 61 6e 64 6c 65 00 5f 68 65 61 64 5f dle.__imp_LdrGetDllHandle._head_
1843a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
1843c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
1843e0 62 73 30 30 31 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 bs00105.o/..1516160772..0.....0.
184400 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..679.......`.d.......
184420 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
184440 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
184460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
184480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1844a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
1844c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
1844e0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
184500 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
184520 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
184540 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
184560 69 00 4c 64 72 47 65 74 44 6c 6c 46 75 6c 6c 4e 61 6d 65 00 02 00 00 00 08 00 00 00 04 00 00 00 i.LdrGetDllFullName.............
184580 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
1845a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1845c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1845e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
184600 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
184620 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
184640 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 4c 64 72 47 65 74 44 6c 6c 46 75 6c ................o...LdrGetDllFul
184660 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4c 64 72 47 65 74 44 6c 6c 46 75 6c 6c 4e 61 6d 65 00 5f 68 lName.__imp_LdrGetDllFullName._h
184680 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
1846a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
1846c0 64 79 6b 65 62 73 30 30 31 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 dykebs00104.o/..1516160772..0...
1846e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..685.......`.d...
184700 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
184720 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
184740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
184760 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
184780 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1847a0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
1847c0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
1847e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
184800 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
184820 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
184840 00 00 00 00 68 00 4c 64 72 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 00 00 00 02 00 00 00 ....h.LdrGetDllDirectory........
184860 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
184880 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1848a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1848c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1848e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
184900 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
184920 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 4c 64 72 47 ..........0.............q...LdrG
184940 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 64 72 47 65 74 44 6c 6c 44 69 etDllDirectory.__imp_LdrGetDllDi
184960 72 65 63 74 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 rectory._head_C__Users_Peter_Cod
184980 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
1849a0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00103.o/..151616
1849c0 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 0772..0.....0.....100666..725...
1849e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
184a00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...l.............
184a20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
184a40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
184a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
184a80 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...v.............0..idata
184aa0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8.................
184ac0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 0..idata$4............@.........
184ae0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 ........0..idata$6........$...H.
184b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
184b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 67 00 4c 64 72 46 6c 75 73 68 41 6c 74 65 72 6e 61 74 ..............g.LdrFlushAlternat
184b40 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 eResourceModules................
184b60 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
184b80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
184ba0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
184bc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
184be0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
184c00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............%.................
184c20 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 4c 64 72 46 6c 75 73 68 41 6c 74 65 72 6e L.................LdrFlushAltern
184c40 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 4c 64 72 46 6c 75 73 ateResourceModules.__imp_LdrFlus
184c60 68 41 6c 74 65 72 6e 61 74 65 52 65 73 6f 75 72 63 65 4d 6f 64 75 6c 65 73 00 5f 68 65 61 64 5f hAlternateResourceModules._head_
184c80 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
184ca0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
184cc0 62 73 30 30 31 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 bs00102.o/..1516160772..0.....0.
184ce0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..679.......`.d.......
184d00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
184d20 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
184d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
184d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
184d80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
184da0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
184dc0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
184de0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
184e00 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
184e20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
184e40 66 00 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 65 5f 55 00 02 00 00 00 08 00 00 00 04 00 00 00 f.LdrFindResource_U.............
184e60 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
184e80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
184ea0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
184ec0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
184ee0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
184f00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
184f20 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 4c 64 72 46 69 6e 64 52 65 73 6f 75 ................o...LdrFindResou
184f40 72 63 65 5f 55 00 5f 5f 69 6d 70 5f 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 65 5f 55 00 5f 68 rce_U.__imp_LdrFindResource_U._h
184f60 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
184f80 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
184fa0 64 79 6b 65 62 73 30 30 31 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 dykebs00101.o/..1516160772..0...
184fc0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..687.......`.d...
184fe0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
185000 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
185020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
185040 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
185060 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
185080 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
1850a0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
1850c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
1850e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
185100 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
185120 00 00 00 00 65 00 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 5f 55 00 00 00 02 00 00 00 ....e.LdrFindResourceEx_U.......
185140 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
185160 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
185180 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1851a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1851c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1851e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
185200 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 4c 64 72 46 ..........2.............s...LdrF
185220 69 6e 64 52 65 73 6f 75 72 63 65 45 78 5f 55 00 5f 5f 69 6d 70 5f 4c 64 72 46 69 6e 64 52 65 73 indResourceEx_U.__imp_LdrFindRes
185240 6f 75 72 63 65 45 78 5f 55 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ourceEx_U._head_C__Users_Peter_C
185260 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
185280 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 31 30 30 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00100.o/..1516
1852a0 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 160772..0.....0.....100666..709.
1852c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1852e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
185300 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
185320 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
185340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
185360 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
185380 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
1853a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
1853c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
1853e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
185400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 00 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 ................d.LdrFindResourc
185420 65 44 69 72 65 63 74 6f 72 79 5f 55 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 eDirectory_U....................
185440 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
185460 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
185480 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1854a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1854c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1854e0 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
185500 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 65 44 ................LdrFindResourceD
185520 69 72 65 63 74 6f 72 79 5f 55 00 5f 5f 69 6d 70 5f 4c 64 72 46 69 6e 64 52 65 73 6f 75 72 63 65 irectory_U.__imp_LdrFindResource
185540 44 69 72 65 63 74 6f 72 79 5f 55 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 Directory_U._head_C__Users_Peter
185560 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
185580 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 39 39 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00099.o/..15
1855a0 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160772..0.....0.....100666..69
1855c0 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
1855e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
185600 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
185620 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
185640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
185660 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
185680 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
1856a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
1856c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
1856e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
185700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 63 00 4c 64 72 46 69 6e 64 45 6e 74 72 79 ..................c.LdrFindEntry
185720 46 6f 72 41 64 64 72 65 73 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ForAddress......................
185740 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
185760 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
185780 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1857a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1857c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1857e0 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
185800 00 00 00 00 00 00 00 00 02 00 79 00 00 00 4c 64 72 46 69 6e 64 45 6e 74 72 79 46 6f 72 41 64 64 ..........y...LdrFindEntryForAdd
185820 72 65 73 73 00 5f 5f 69 6d 70 5f 4c 64 72 46 69 6e 64 45 6e 74 72 79 46 6f 72 41 64 64 72 65 73 ress.__imp_LdrFindEntryForAddres
185840 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
185860 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
185880 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 _a..dykebs00098.o/..1516160772..
1858a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 0.....0.....100666..709.......`.
1858c0 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
1858e0 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
185900 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
185920 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
185940 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
185960 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
185980 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
1859a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
1859c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
1859e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
185a00 00 00 00 00 00 00 00 00 62 00 4c 64 72 46 61 73 74 46 61 69 6c 49 6e 4c 6f 61 64 65 72 43 61 6c ........b.LdrFastFailInLoaderCal
185a20 6c 6f 75 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 lout............................
185a40 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
185a60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
185a80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
185aa0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
185ac0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
185ae0 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
185b00 00 00 02 00 81 00 00 00 4c 64 72 46 61 73 74 46 61 69 6c 49 6e 4c 6f 61 64 65 72 43 61 6c 6c 6f ........LdrFastFailInLoaderCallo
185b20 75 74 00 5f 5f 69 6d 70 5f 4c 64 72 46 61 73 74 46 61 69 6c 49 6e 4c 6f 61 64 65 72 43 61 6c 6c ut.__imp_LdrFastFailInLoaderCall
185b40 6f 75 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 out._head_C__Users_Peter_Code_wi
185b60 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
185b80 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 ll_a..dykebs00097.o/..1516160772
185ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 ..0.....0.....100666..703.......
185bc0 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
185be0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
185c00 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
185c20 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
185c40 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
185c60 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
185c80 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
185ca0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
185cc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
185ce0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
185d00 00 00 00 00 00 00 00 00 00 00 61 00 4c 64 72 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f ..........a.LdrEnumerateLoadedMo
185d20 64 75 6c 65 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 dules...........................
185d40 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
185d60 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
185d80 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
185da0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
185dc0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
185de0 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
185e00 02 00 7f 00 00 00 4c 64 72 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 00 ......LdrEnumerateLoadedModules.
185e20 5f 5f 69 6d 70 5f 4c 64 72 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 00 __imp_LdrEnumerateLoadedModules.
185e40 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
185e60 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
185e80 00 0a 64 79 6b 65 62 73 30 30 30 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 ..dykebs00096.o/..1516160772..0.
185ea0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..677.......`.d.
185ec0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
185ee0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
185f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
185f20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
185f40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
185f60 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
185f80 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
185fa0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
185fc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
185fe0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
186000 00 00 00 00 00 00 60 00 4c 64 72 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 00 00 02 00 00 00 08 00 ......`.LdrEnumResources........
186020 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
186040 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
186060 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
186080 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1860a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1860c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
1860e0 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 4c 64 72 45 6e 75 ........,.............m...LdrEnu
186100 6d 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 4c 64 72 45 6e 75 6d 52 65 73 6f 75 72 63 65 mResources.__imp_LdrEnumResource
186120 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
186140 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
186160 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 _a..dykebs00095.o/..1516160772..
186180 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..721.......`.
1861a0 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
1861c0 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...l.............0`.dat
1861e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
186200 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
186220 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
186240 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...v.............0..idata$5....
186260 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
186280 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
1862a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........"...H.......
1862c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1862e0 00 00 00 00 00 00 00 00 5f 00 4c 64 72 44 69 73 61 62 6c 65 54 68 72 65 61 64 43 61 6c 6c 6f 75 ........_.LdrDisableThreadCallou
186300 74 73 46 6f 72 44 6c 6c 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tsForDll........................
186320 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
186340 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
186360 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
186380 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1863a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1863c0 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 ........#.................H.....
1863e0 00 00 00 00 00 00 02 00 89 00 00 00 4c 64 72 44 69 73 61 62 6c 65 54 68 72 65 61 64 43 61 6c 6c ............LdrDisableThreadCall
186400 6f 75 74 73 46 6f 72 44 6c 6c 00 5f 5f 69 6d 70 5f 4c 64 72 44 69 73 61 62 6c 65 54 68 72 65 61 outsForDll.__imp_LdrDisableThrea
186420 64 43 61 6c 6c 6f 75 74 73 46 6f 72 44 6c 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 dCalloutsForDll._head_C__Users_P
186440 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
186460 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 39 34 2e 6f 2f ibwinapi_ntdll_a..dykebs00094.o/
186480 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160772..0.....0.....100666
1864a0 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..677.......`.d.................
1864c0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
1864e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
186500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
186520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
186540 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
186560 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
186580 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
1865a0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
1865c0 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
1865e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5e 00 4c 64 72 44 65 6c 65 74 ......................^.LdrDelet
186600 65 45 6e 63 6c 61 76 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 eEnclave........................
186620 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
186640 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
186660 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
186680 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1866a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1866c0 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
1866e0 00 00 00 00 02 00 6d 00 00 00 4c 64 72 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 ......m...LdrDeleteEnclave.__imp
186700 5f 4c 64 72 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _LdrDeleteEnclave._head_C__Users
186720 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
186740 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 39 33 2e _libwinapi_ntdll_a..dykebs00093.
186760 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160772..0.....0.....1006
186780 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..677.......`.d...............
1867a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
1867c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1867e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
186800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
186820 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
186840 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
186860 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
186880 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
1868a0 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
1868c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5d 00 4c 64 72 43 72 65 ........................].LdrCre
1868e0 61 74 65 45 6e 63 6c 61 76 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ateEnclave......................
186900 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
186920 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
186940 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
186960 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
186980 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1869a0 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
1869c0 00 00 00 00 00 00 02 00 6d 00 00 00 4c 64 72 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 ........m...LdrCreateEnclave.__i
1869e0 6d 70 5f 4c 64 72 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 mp_LdrCreateEnclave._head_C__Use
186a00 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
186a20 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 39 ib_libwinapi_ntdll_a..dykebs0009
186a40 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516160772..0.....0.....10
186a60 30 36 36 36 20 20 36 37 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..673.......`.d.............
186a80 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
186aa0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
186ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
186ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
186b00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
186b20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
186b40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
186b60 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
186b80 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
186ba0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 00 4c 64 72 43 ..........................\.LdrC
186bc0 61 6c 6c 45 6e 63 6c 61 76 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 allEnclave......................
186be0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
186c00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
186c20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
186c40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
186c60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
186c80 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
186ca0 00 00 00 00 00 00 00 00 02 00 69 00 00 00 4c 64 72 43 61 6c 6c 45 6e 63 6c 61 76 65 00 5f 5f 69 ..........i...LdrCallEnclave.__i
186cc0 6d 70 5f 4c 64 72 43 61 6c 6c 45 6e 63 6c 61 76 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 mp_LdrCallEnclave._head_C__Users
186ce0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
186d00 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 39 31 2e _libwinapi_ntdll_a..dykebs00091.
186d20 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160772..0.....0.....1006
186d40 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..715.......`.d...............
186d60 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
186d80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
186da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
186dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
186de0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
186e00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
186e20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
186e40 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
186e60 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
186e80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5b 00 4c 64 72 41 70 70 ........................[.LdrApp
186ea0 78 48 61 6e 64 6c 65 49 6e 74 65 67 72 69 74 79 46 61 69 6c 75 72 65 00 02 00 00 00 08 00 00 00 xHandleIntegrityFailure.........
186ec0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
186ee0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
186f00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
186f20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
186f40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
186f60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
186f80 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 4c 64 72 41 70 70 78 48 ......F.................LdrAppxH
186fa0 61 6e 64 6c 65 49 6e 74 65 67 72 69 74 79 46 61 69 6c 75 72 65 00 5f 5f 69 6d 70 5f 4c 64 72 41 andleIntegrityFailure.__imp_LdrA
186fc0 70 70 78 48 61 6e 64 6c 65 49 6e 74 65 67 72 69 74 79 46 61 69 6c 75 72 65 00 5f 68 65 61 64 5f ppxHandleIntegrityFailure._head_
186fe0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
187000 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
187020 62 73 30 30 30 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 bs00090.o/..1516160772..0.....0.
187040 20 20 20 20 31 30 30 36 36 36 20 20 36 36 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..665.......`.d.......
187060 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
187080 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
1870a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1870c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1870e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
187100 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
187120 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
187140 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
187160 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
187180 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
1871a0 5a 00 4c 64 72 41 64 64 52 65 66 44 6c 6c 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 Z.LdrAddRefDll..................
1871c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
1871e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
187200 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
187220 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
187240 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
187260 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
187280 00 00 00 00 00 00 00 00 00 00 02 00 65 00 00 00 4c 64 72 41 64 64 52 65 66 44 6c 6c 00 5f 5f 69 ............e...LdrAddRefDll.__i
1872a0 6d 70 5f 4c 64 72 41 64 64 52 65 66 44 6c 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 mp_LdrAddRefDll._head_C__Users_P
1872c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
1872e0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 38 39 2e 6f 2f ibwinapi_ntdll_a..dykebs00089.o/
187300 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160772..0.....0.....100666
187320 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..691.......`.d.................
187340 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
187360 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
187380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1873a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1873c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
1873e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
187400 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
187420 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
187440 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
187460 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 00 4c 64 72 41 64 64 4c 6f ......................Y.LdrAddLo
187480 61 64 41 73 44 61 74 61 54 61 62 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 adAsDataTable...................
1874a0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1874c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1874e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
187500 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
187520 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
187540 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 ............................6...
187560 00 00 00 00 00 00 00 00 02 00 77 00 00 00 4c 64 72 41 64 64 4c 6f 61 64 41 73 44 61 74 61 54 61 ..........w...LdrAddLoadAsDataTa
187580 62 6c 65 00 5f 5f 69 6d 70 5f 4c 64 72 41 64 64 4c 6f 61 64 41 73 44 61 74 61 54 61 62 6c 65 00 ble.__imp_LdrAddLoadAsDataTable.
1875a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
1875c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
1875e0 00 0a 64 79 6b 65 62 73 30 30 30 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 ..dykebs00088.o/..1516160772..0.
187600 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..685.......`.d.
187620 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
187640 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
187660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
187680 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1876a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1876c0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
1876e0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
187700 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
187720 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
187740 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
187760 00 00 00 00 00 00 58 00 4c 64 72 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 00 00 00 02 00 ......X.LdrAddDllDirectory......
187780 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
1877a0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1877c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1877e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
187800 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
187820 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
187840 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 4c 64 ............0.............q...Ld
187860 72 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 64 72 41 64 64 44 6c 6c rAddDllDirectory.__imp_LdrAddDll
187880 44 69 72 65 63 74 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 Directory._head_C__Users_Peter_C
1878a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
1878c0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 38 37 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00087.o/..1516
1878e0 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 160772..0.....0.....100666..679.
187900 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
187920 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
187940 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
187960 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
187980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1879a0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
1879c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
1879e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
187a00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
187a20 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
187a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 00 4c 64 72 41 63 63 65 73 73 52 65 73 6f 75 ................W.LdrAccessResou
187a60 72 63 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 rce.............................
187a80 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
187aa0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
187ac0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
187ae0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
187b00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
187b20 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
187b40 6f 00 00 00 4c 64 72 41 63 63 65 73 73 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 64 72 41 o...LdrAccessResource.__imp_LdrA
187b60 63 63 65 73 73 52 65 73 6f 75 72 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ccessResource._head_C__Users_Pet
187b80 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
187ba0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 38 36 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00086.o/..
187bc0 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160772..0.....0.....100666..
187be0 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 711.......`.d...................
187c00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
187c20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
187c40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
187c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
187c80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
187ca0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
187cc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
187ce0 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
187d00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
187d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 00 4b 69 55 73 65 72 49 6e 76 65 ....................V.KiUserInve
187d40 72 74 65 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 rtedFunctionTable...............
187d60 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
187d80 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
187da0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
187dc0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
187de0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
187e00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
187e20 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 4b 69 55 73 65 72 49 6e 76 65 72 74 ..B.................KiUserInvert
187e40 65 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4b 69 55 73 65 72 49 6e 76 65 edFunctionTable.__imp_KiUserInve
187e60 72 74 65 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 rtedFunctionTable._head_C__Users
187e80 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
187ea0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 38 35 2e _libwinapi_ntdll_a..dykebs00085.
187ec0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160772..0.....0.....1006
187ee0 36 36 20 20 37 32 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 66..723.......`.d...............
187f00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 .....text...............,...l...
187f20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
187f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
187f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
187f80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...v...........
187fa0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 ..0..idata$5............8.......
187fc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
187fe0 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
188000 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ...."...H....................%..
188020 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 00 45 76 74 49 6e 74 ........................U.EvtInt
188040 52 65 70 6f 72 74 45 76 65 6e 74 41 6e 64 53 6f 75 72 63 65 41 73 79 6e 63 00 00 00 02 00 00 00 ReportEventAndSourceAsync.......
188060 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
188080 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1880a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1880c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1880e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
188100 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
188120 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 8b 00 00 00 45 76 74 49 ..........J.................EvtI
188140 6e 74 52 65 70 6f 72 74 45 76 65 6e 74 41 6e 64 53 6f 75 72 63 65 41 73 79 6e 63 00 5f 5f 69 6d ntReportEventAndSourceAsync.__im
188160 70 5f 45 76 74 49 6e 74 52 65 70 6f 72 74 45 76 65 6e 74 41 6e 64 53 6f 75 72 63 65 41 73 79 6e p_EvtIntReportEventAndSourceAsyn
188180 63 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 c._head_C__Users_Peter_Code_wina
1881a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
1881c0 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 _a..dykebs00084.o/..1516160772..
1881e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..737.......`.
188200 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
188220 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...p.............0`.dat
188240 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
188260 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
188280 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1882a0 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...z.............0..idata$5....
1882c0 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8.................0..ida
1882e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
188300 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6........(...H.......
188320 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
188340 00 00 00 00 00 00 00 00 54 00 45 76 74 49 6e 74 52 65 70 6f 72 74 41 75 74 68 7a 45 76 65 6e 74 ........T.EvtIntReportAuthzEvent
188360 41 6e 64 53 6f 75 72 63 65 41 73 79 6e 63 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 AndSourceAsync..................
188380 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
1883a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1883c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1883e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
188400 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
188420 00 00 01 00 00 00 02 00 00 00 00 00 29 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 54 00 ............).................T.
188440 00 00 00 00 00 00 00 00 00 00 02 00 95 00 00 00 45 76 74 49 6e 74 52 65 70 6f 72 74 41 75 74 68 ................EvtIntReportAuth
188460 7a 45 76 65 6e 74 41 6e 64 53 6f 75 72 63 65 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 45 76 74 49 6e zEventAndSourceAsync.__imp_EvtIn
188480 74 52 65 70 6f 72 74 41 75 74 68 7a 45 76 65 6e 74 41 6e 64 53 6f 75 72 63 65 41 73 79 6e 63 00 tReportAuthzEventAndSourceAsync.
1884a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
1884c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
1884e0 00 0a 64 79 6b 65 62 73 30 30 30 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 ..dykebs00083.o/..1516160772..0.
188500 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..675.......`.d.
188520 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
188540 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
188560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
188580 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1885a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1885c0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
1885e0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
188600 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
188620 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
188640 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
188660 00 00 00 00 00 00 53 00 45 74 77 70 47 65 74 43 70 75 53 70 65 65 64 00 00 00 02 00 00 00 08 00 ......S.EtwpGetCpuSpeed.........
188680 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
1886a0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1886c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1886e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
188700 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
188720 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
188740 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 45 74 77 70 47 65 ........*.............k...EtwpGe
188760 74 43 70 75 53 70 65 65 64 00 5f 5f 69 6d 70 5f 45 74 77 70 47 65 74 43 70 75 53 70 65 65 64 00 tCpuSpeed.__imp_EtwpGetCpuSpeed.
188780 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
1887a0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
1887c0 00 0a 64 79 6b 65 62 73 30 30 30 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 ..dykebs00082.o/..1516160772..0.
1887e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..687.......`.d.
188800 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
188820 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
188840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
188860 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
188880 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1888a0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
1888c0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
1888e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
188900 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
188920 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
188940 00 00 00 00 00 00 52 00 45 74 77 70 43 72 65 61 74 65 45 74 77 54 68 72 65 61 64 00 00 00 02 00 ......R.EtwpCreateEtwThread.....
188960 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
188980 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1889a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1889c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1889e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
188a00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
188a20 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 45 74 ............2.............s...Et
188a40 77 70 43 72 65 61 74 65 45 74 77 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 74 77 70 43 72 65 61 wpCreateEtwThread.__imp_EtwpCrea
188a60 74 65 45 74 77 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 teEtwThread._head_C__Users_Peter
188a80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
188aa0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 38 31 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00081.o/..15
188ac0 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160772..0.....0.....100666..69
188ae0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
188b00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
188b20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
188b40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
188b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
188b80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
188ba0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
188bc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
188be0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
188c00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
188c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 00 45 74 77 57 72 69 74 65 55 4d 53 65 ..................Q.EtwWriteUMSe
188c40 63 75 72 69 74 79 45 76 65 6e 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 curityEvent.....................
188c60 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
188c80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
188ca0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
188cc0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
188ce0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
188d00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
188d20 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 45 74 77 57 72 69 74 65 55 4d 53 65 63 75 72 69 74 79 ..........{...EtwWriteUMSecurity
188d40 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 45 74 77 57 72 69 74 65 55 4d 53 65 63 75 72 69 74 79 45 76 Event.__imp_EtwWriteUMSecurityEv
188d60 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ent._head_C__Users_Peter_Code_wi
188d80 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
188da0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 ll_a..dykebs00080.o/..1516160772
188dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 ..0.....0.....100666..699.......
188de0 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
188e00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
188e20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
188e40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
188e60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
188e80 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
188ea0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
188ec0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
188ee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
188f00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
188f20 00 00 00 00 00 00 00 00 00 00 50 00 45 74 77 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 ..........P.EtwUnregisterTraceGu
188f40 69 64 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ids.............................
188f60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
188f80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
188fa0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
188fc0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
188fe0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
189000 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
189020 02 00 7b 00 00 00 45 74 77 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 5f 5f ..{...EtwUnregisterTraceGuids.__
189040 69 6d 70 5f 45 74 77 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 5f 68 65 61 imp_EtwUnregisterTraceGuids._hea
189060 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
189080 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
1890a0 6b 65 62 73 30 30 30 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 kebs00079.o/..1516160772..0.....
1890c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..679.......`.d.....
1890e0 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
189100 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
189120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
189140 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
189160 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
189180 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
1891a0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
1891c0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
1891e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
189200 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
189220 00 00 4f 00 45 74 77 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 02 00 00 00 08 00 00 00 04 00 ..O.EtwTraceMessageVa...........
189240 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
189260 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
189280 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1892a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1892c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1892e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
189300 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 45 74 77 54 72 61 63 65 4d 65 ..................o...EtwTraceMe
189320 73 73 61 67 65 56 61 00 5f 5f 69 6d 70 5f 45 74 77 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 ssageVa.__imp_EtwTraceMessageVa.
189340 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
189360 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
189380 00 0a 64 79 6b 65 62 73 30 30 30 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 ..dykebs00078.o/..1516160772..0.
1893a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..675.......`.d.
1893c0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1893e0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
189400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
189420 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
189440 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
189460 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
189480 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
1894a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
1894c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
1894e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
189500 00 00 00 00 00 00 4e 00 45 74 77 54 72 61 63 65 4d 65 73 73 61 67 65 00 00 00 02 00 00 00 08 00 ......N.EtwTraceMessage.........
189520 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
189540 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
189560 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
189580 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1895a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1895c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
1895e0 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 45 74 77 54 72 61 ........*.............k...EtwTra
189600 63 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 45 74 77 54 72 61 63 65 4d 65 73 73 61 67 65 00 ceMessage.__imp_EtwTraceMessage.
189620 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
189640 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
189660 00 0a 64 79 6b 65 62 73 30 30 30 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 ..dykebs00077.o/..1516160772..0.
189680 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..691.......`.d.
1896a0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1896c0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
1896e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
189700 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
189720 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
189740 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
189760 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
189780 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
1897a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
1897c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
1897e0 00 00 00 00 00 00 4d 00 45 74 77 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 02 00 ......M.EtwTraceEventInstance...
189800 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
189820 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
189840 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
189860 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
189880 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1898a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
1898c0 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 45 74 ............6.............w...Et
1898e0 77 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 45 74 77 54 72 61 wTraceEventInstance.__imp_EtwTra
189900 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ceEventInstance._head_C__Users_P
189920 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
189940 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 37 36 2e 6f 2f ibwinapi_ntdll_a..dykebs00076.o/
189960 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160772..0.....0.....100666
189980 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..687.......`.d.................
1899a0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
1899c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1899e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
189a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
189a20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
189a40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
189a60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
189a80 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
189aa0 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
189ac0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c 00 45 74 77 53 65 6e 64 4e ......................L.EtwSendN
189ae0 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 otification.....................
189b00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
189b20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
189b40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
189b60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
189b80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
189ba0 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
189bc0 00 00 00 00 00 00 00 00 02 00 73 00 00 00 45 74 77 53 65 6e 64 4e 6f 74 69 66 69 63 61 74 69 6f ..........s...EtwSendNotificatio
189be0 6e 00 5f 5f 69 6d 70 5f 45 74 77 53 65 6e 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 68 65 61 n.__imp_EtwSendNotification._hea
189c00 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
189c20 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
189c40 6b 65 62 73 30 30 30 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 kebs00075.o/..1516160772..0.....
189c60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..689.......`.d.....
189c80 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
189ca0 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
189cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
189ce0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
189d00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
189d20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
189d40 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
189d60 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
189d80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
189da0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
189dc0 00 00 4b 00 45 74 77 52 65 70 6c 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 02 00 00 00 08 00 ..K.EtwReplyNotification........
189de0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
189e00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
189e20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
189e40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
189e60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
189e80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
189ea0 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 45 74 77 52 65 70 ........4.............u...EtwRep
189ec0 6c 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 74 77 52 65 70 6c 79 4e 6f 74 lyNotification.__imp_EtwReplyNot
189ee0 69 66 69 63 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ification._head_C__Users_Peter_C
189f00 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
189f20 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 37 34 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00074.o/..1516
189f40 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 160772..0.....0.....100666..697.
189f60 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
189f80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
189fa0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
189fc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
189fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
18a000 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
18a020 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
18a040 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
18a060 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
18a080 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
18a0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 00 45 74 77 52 65 67 69 73 74 65 72 54 72 61 ................J.EtwRegisterTra
18a0c0 63 65 47 75 69 64 73 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ceGuidsW........................
18a0e0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
18a100 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
18a120 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
18a140 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
18a160 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
18a180 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
18a1a0 00 00 00 00 00 00 02 00 79 00 00 00 45 74 77 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 ........y...EtwRegisterTraceGuid
18a1c0 73 57 00 5f 5f 69 6d 70 5f 45 74 77 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 sW.__imp_EtwRegisterTraceGuidsW.
18a1e0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
18a200 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
18a220 00 0a 64 79 6b 65 62 73 30 30 30 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 ..dykebs00073.o/..1516160772..0.
18a240 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..697.......`.d.
18a260 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
18a280 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
18a2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
18a2c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
18a2e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
18a300 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
18a320 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
18a340 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
18a360 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
18a380 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
18a3a0 00 00 00 00 00 00 49 00 45 74 77 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 00 00 ......I.EtwRegisterTraceGuidsA..
18a3c0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
18a3e0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
18a400 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
18a420 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
18a440 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
18a460 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
18a480 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 ................8.............y.
18a4a0 00 00 45 74 77 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 00 5f 5f 69 6d 70 5f 45 ..EtwRegisterTraceGuidsA.__imp_E
18a4c0 74 77 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 twRegisterTraceGuidsA._head_C__U
18a4e0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
18a500 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
18a520 30 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 072.o/..1516160772..0.....0.....
18a540 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..711.......`.d...........
18a560 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
18a580 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
18a5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
18a5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
18a5e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
18a600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
18a620 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
18a640 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
18a660 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
18a680 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 00 45 74 .%..........................H.Et
18a6a0 77 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 00 00 02 00 00 00 wRegisterSecurityProvider.......
18a6c0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
18a6e0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
18a700 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
18a720 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
18a740 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
18a760 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
18a780 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 45 74 77 52 ..........B.................EtwR
18a7a0 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 45 74 egisterSecurityProvider.__imp_Et
18a7c0 77 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 68 65 61 64 5f wRegisterSecurityProvider._head_
18a7e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
18a800 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
18a820 62 73 30 30 30 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 bs00071.o/..1516160772..0.....0.
18a840 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..721.......`.d.......
18a860 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
18a880 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...l.............0`.data.......
18a8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
18a8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18a8e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 ..0..idata$7............4...v...
18a900 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
18a920 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
18a940 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
18a960 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........"...H...............
18a980 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
18a9a0 47 00 45 74 77 50 72 6f 63 65 73 73 50 72 69 76 61 74 65 4c 6f 67 67 65 72 52 65 71 75 65 73 74 G.EtwProcessPrivateLoggerRequest
18a9c0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
18a9e0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
18aa00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
18aa20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
18aa40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
18aa60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
18aa80 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 #.................H.............
18aaa0 89 00 00 00 45 74 77 50 72 6f 63 65 73 73 50 72 69 76 61 74 65 4c 6f 67 67 65 72 52 65 71 75 65 ....EtwProcessPrivateLoggerReque
18aac0 73 74 00 5f 5f 69 6d 70 5f 45 74 77 50 72 6f 63 65 73 73 50 72 69 76 61 74 65 4c 6f 67 67 65 72 st.__imp_EtwProcessPrivateLogger
18aae0 52 65 71 75 65 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 Request._head_C__Users_Peter_Cod
18ab00 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
18ab20 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00070.o/..151616
18ab40 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 0772..0.....0.....100666..703...
18ab60 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
18ab80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
18aba0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
18abc0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
18abe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
18ac00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
18ac20 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
18ac40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
18ac60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
18ac80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
18aca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 00 45 74 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 ..............F.EtwNotificationU
18acc0 6e 72 65 67 69 73 74 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 nregister.......................
18ace0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
18ad00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
18ad20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
18ad40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
18ad60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
18ad80 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 ........................>.......
18ada0 00 00 00 00 02 00 7f 00 00 00 45 74 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 6e 72 65 67 69 73 ..........EtwNotificationUnregis
18adc0 74 65 72 00 5f 5f 69 6d 70 5f 45 74 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 55 6e 72 65 67 69 73 ter.__imp_EtwNotificationUnregis
18ade0 74 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ter._head_C__Users_Peter_Code_wi
18ae00 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
18ae20 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 ll_a..dykebs00069.o/..1516160772
18ae40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 ..0.....0.....100666..699.......
18ae60 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
18ae80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
18aea0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
18aec0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
18aee0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
18af00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
18af20 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
18af40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
18af60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
18af80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
18afa0 00 00 00 00 00 00 00 00 00 00 45 00 45 74 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 67 69 73 ..........E.EtwNotificationRegis
18afc0 74 65 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ter.............................
18afe0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
18b000 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
18b020 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
18b040 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
18b060 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
18b080 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
18b0a0 02 00 7b 00 00 00 45 74 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 67 69 73 74 65 72 00 5f 5f ..{...EtwNotificationRegister.__
18b0c0 69 6d 70 5f 45 74 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 67 69 73 74 65 72 00 5f 68 65 61 imp_EtwNotificationRegister._hea
18b0e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
18b100 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
18b120 6b 65 62 73 30 30 30 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 kebs00068.o/..1516160772..0.....
18b140 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..677.......`.d.....
18b160 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
18b180 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
18b1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
18b1c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
18b1e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
18b200 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
18b220 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
18b240 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
18b260 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
18b280 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
18b2a0 00 00 44 00 45 74 77 4c 6f 67 54 72 61 63 65 45 76 65 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 ..D.EtwLogTraceEvent............
18b2c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
18b2e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
18b300 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
18b320 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
18b340 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
18b360 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
18b380 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 45 74 77 4c 6f 67 54 72 61 63 ....,.............m...EtwLogTrac
18b3a0 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 45 74 77 4c 6f 67 54 72 61 63 65 45 76 65 6e 74 00 5f 68 eEvent.__imp_EtwLogTraceEvent._h
18b3c0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
18b3e0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
18b400 64 79 6b 65 62 73 30 30 30 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 dykebs00067.o/..1516160772..0...
18b420 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..699.......`.d...
18b440 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
18b460 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
18b480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
18b4a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
18b4c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
18b4e0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
18b500 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
18b520 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
18b540 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
18b560 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
18b580 00 00 00 00 43 00 45 74 77 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 00 00 ....C.EtwGetTraceLoggerHandle...
18b5a0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
18b5c0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
18b5e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
18b600 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
18b620 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
18b640 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
18b660 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 ..............:.............{...
18b680 45 74 77 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 45 74 EtwGetTraceLoggerHandle.__imp_Et
18b6a0 77 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 wGetTraceLoggerHandle._head_C__U
18b6c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
18b6e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
18b700 30 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 066.o/..1516160772..0.....0.....
18b720 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..697.......`.d...........
18b740 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
18b760 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
18b780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
18b7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
18b7c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
18b7e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
18b800 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
18b820 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
18b840 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
18b860 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 00 45 74 .%..........................B.Et
18b880 77 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 00 00 00 02 00 00 00 08 00 00 00 wGetTraceEnableLevel............
18b8a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
18b8c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
18b8e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
18b900 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
18b920 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
18b940 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 ................................
18b960 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 45 74 77 47 65 74 54 72 ......8.............y...EtwGetTr
18b980 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 45 74 77 47 65 74 54 72 61 63 65 aceEnableLevel.__imp_EtwGetTrace
18b9a0 45 6e 61 62 6c 65 4c 65 76 65 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 EnableLevel._head_C__Users_Peter
18b9c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
18b9e0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 36 35 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00065.o/..15
18ba00 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160772..0.....0.....100666..69
18ba20 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 7.......`.d....................t
18ba40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
18ba60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
18ba80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
18baa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
18bac0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
18bae0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
18bb00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
18bb20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
18bb40 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
18bb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 00 45 74 77 47 65 74 54 72 61 63 65 45 ..................A.EtwGetTraceE
18bb80 6e 61 62 6c 65 46 6c 61 67 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 nableFlags......................
18bba0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
18bbc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
18bbe0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
18bc00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
18bc20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
18bc40 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
18bc60 00 00 00 00 00 00 00 00 02 00 79 00 00 00 45 74 77 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 46 ..........y...EtwGetTraceEnableF
18bc80 6c 61 67 73 00 5f 5f 69 6d 70 5f 45 74 77 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 lags.__imp_EtwGetTraceEnableFlag
18bca0 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
18bcc0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
18bce0 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 _a..dykebs00064.o/..1516160772..
18bd00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..691.......`.
18bd20 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
18bd40 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
18bd60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
18bd80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
18bda0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
18bdc0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
18bde0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
18be00 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
18be20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
18be40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
18be60 00 00 00 00 00 00 00 00 40 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 ........@.EtwEventWriteTransfer.
18be80 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
18bea0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
18bec0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
18bee0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
18bf00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
18bf20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 ................................
18bf40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 77 00 00 00 ..............6.............w...
18bf60 45 74 77 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 45 74 77 45 EtwEventWriteTransfer.__imp_EtwE
18bf80 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ventWriteTransfer._head_C__Users
18bfa0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
18bfc0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 36 33 2e _libwinapi_ntdll_a..dykebs00063.
18bfe0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160772..0.....0.....1006
18c000 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..687.......`.d...............
18c020 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
18c040 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
18c060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
18c080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
18c0a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
18c0c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
18c0e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
18c100 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
18c120 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
18c140 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 00 45 74 77 45 76 65 ........................?.EtwEve
18c160 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ntWriteString...................
18c180 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
18c1a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
18c1c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
18c1e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
18c200 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
18c220 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
18c240 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 53 74 72 ............s...EtwEventWriteStr
18c260 69 6e 67 00 5f 5f 69 6d 70 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 5f 68 ing.__imp_EtwEventWriteString._h
18c280 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
18c2a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
18c2c0 64 79 6b 65 62 73 30 30 30 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 dykebs00062.o/..1516160772..0...
18c2e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..709.......`.d...
18c300 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
18c320 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
18c340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
18c360 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
18c380 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
18c3a0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
18c3c0 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
18c3e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
18c400 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
18c420 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
18c440 00 00 00 00 3e 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 53 74 61 72 74 53 63 65 6e 61 72 69 6f ....>.EtwEventWriteStartScenario
18c460 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
18c480 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
18c4a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
18c4c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
18c4e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
18c500 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
18c520 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
18c540 81 00 00 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 53 74 61 72 74 53 63 65 6e 61 72 69 6f 00 5f ....EtwEventWriteStartScenario._
18c560 5f 69 6d 70 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 53 74 61 72 74 53 63 65 6e 61 72 69 6f 00 _imp_EtwEventWriteStartScenario.
18c580 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
18c5a0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
18c5c0 00 0a 64 79 6b 65 62 73 30 30 30 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 ..dykebs00061.o/..1516160772..0.
18c5e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..711.......`.d.
18c600 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
18c620 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
18c640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
18c660 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
18c680 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
18c6a0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
18c6c0 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
18c6e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
18c700 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
18c720 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
18c740 00 00 00 00 00 00 3d 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 4e 6f 52 65 67 69 73 74 72 61 74 ......=.EtwEventWriteNoRegistrat
18c760 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ion.............................
18c780 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
18c7a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
18c7c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
18c7e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
18c800 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
18c820 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 ....................B...........
18c840 02 00 83 00 00 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 4e 6f 52 65 67 69 73 74 72 61 74 69 6f ......EtwEventWriteNoRegistratio
18c860 6e 00 5f 5f 69 6d 70 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 4e 6f 52 65 67 69 73 74 72 61 74 n.__imp_EtwEventWriteNoRegistrat
18c880 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ion._head_C__Users_Peter_Code_wi
18c8a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
18c8c0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 ll_a..dykebs00060.o/..1516160772
18c8e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 ..0.....0.....100666..679.......
18c900 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
18c920 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
18c940 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
18c960 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
18c980 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
18c9a0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
18c9c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
18c9e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
18ca00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
18ca20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
18ca40 00 00 00 00 00 00 00 00 00 00 3c 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 46 75 6c 6c 00 02 00 ..........<.EtwEventWriteFull...
18ca60 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
18ca80 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
18caa0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
18cac0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
18cae0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
18cb00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
18cb20 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 45 74 ..........................o...Et
18cb40 77 45 76 65 6e 74 57 72 69 74 65 46 75 6c 6c 00 5f 5f 69 6d 70 5f 45 74 77 45 76 65 6e 74 57 72 wEventWriteFull.__imp_EtwEventWr
18cb60 69 74 65 46 75 6c 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 iteFull._head_C__Users_Peter_Cod
18cb80 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
18cba0 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00059.o/..151616
18cbc0 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 0772..0.....0.....100666..675...
18cbe0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
18cc00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
18cc20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
18cc40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
18cc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
18cc80 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
18cca0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
18ccc0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
18cce0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
18cd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
18cd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 45 78 00 ..............;.EtwEventWriteEx.
18cd40 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
18cd60 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
18cd80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
18cda0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
18cdc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
18cde0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
18ce00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 ................*.............k.
18ce20 00 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 45 78 00 5f 5f 69 6d 70 5f 45 74 77 45 76 65 6e 74 ..EtwEventWriteEx.__imp_EtwEvent
18ce40 57 72 69 74 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 WriteEx._head_C__Users_Peter_Cod
18ce60 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
18ce80 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00058.o/..151616
18cea0 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 0772..0.....0.....100666..701...
18cec0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
18cee0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
18cf00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
18cf20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
18cf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
18cf60 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
18cf80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
18cfa0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
18cfc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
18cfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
18d000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 45 6e 64 ..............:.EtwEventWriteEnd
18d020 53 63 65 6e 61 72 69 6f 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Scenario........................
18d040 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
18d060 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
18d080 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
18d0a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
18d0c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
18d0e0 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
18d100 00 00 00 00 02 00 7d 00 00 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 45 6e 64 53 63 65 6e 61 72 ......}...EtwEventWriteEndScenar
18d120 69 6f 00 5f 5f 69 6d 70 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 45 6e 64 53 63 65 6e 61 72 69 io.__imp_EtwEventWriteEndScenari
18d140 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 o._head_C__Users_Peter_Code_wina
18d160 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
18d180 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 _a..dykebs00057.o/..1516160772..
18d1a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 0.....0.....100666..667.......`.
18d1c0 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
18d1e0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
18d200 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
18d220 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
18d240 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
18d260 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
18d280 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
18d2a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
18d2c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
18d2e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
18d300 00 00 00 00 00 00 00 00 39 00 45 74 77 45 76 65 6e 74 57 72 69 74 65 00 02 00 00 00 08 00 00 00 ........9.EtwEventWrite.........
18d320 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
18d340 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
18d360 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
18d380 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
18d3a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
18d3c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
18d3e0 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 67 00 00 00 45 74 77 45 76 65 6e 74 ......&.............g...EtwEvent
18d400 57 72 69 74 65 00 5f 5f 69 6d 70 5f 45 74 77 45 76 65 6e 74 57 72 69 74 65 00 5f 68 65 61 64 5f Write.__imp_EtwEventWrite._head_
18d420 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
18d440 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
18d460 62 73 30 30 30 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 bs00056.o/..1516160772..0.....0.
18d480 20 20 20 20 31 30 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..685.......`.d.......
18d4a0 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
18d4c0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
18d4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
18d500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18d520 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
18d540 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
18d560 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
18d580 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
18d5a0 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
18d5c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
18d5e0 38 00 45 74 77 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 00 00 00 00 02 00 00 00 08 00 00 00 8.EtwEventUnregister............
18d600 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
18d620 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
18d640 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
18d660 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
18d680 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
18d6a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
18d6c0 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 45 74 77 45 76 65 6e 74 ......0.............q...EtwEvent
18d6e0 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 45 74 77 45 76 65 6e 74 55 6e 72 65 67 69 73 Unregister.__imp_EtwEventUnregis
18d700 74 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ter._head_C__Users_Peter_Code_wi
18d720 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
18d740 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 ll_a..dykebs00055.o/..1516160772
18d760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 37 20 20 20 20 20 20 20 ..0.....0.....100666..697.......
18d780 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
18d7a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
18d7c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
18d7e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
18d800 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
18d820 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
18d840 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
18d860 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
18d880 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
18d8a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
18d8c0 00 00 00 00 00 00 00 00 00 00 37 00 45 74 77 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 ..........7.EtwEventSetInformati
18d8e0 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 on..............................
18d900 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
18d920 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
18d940 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
18d960 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
18d980 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
18d9a0 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
18d9c0 02 00 79 00 00 00 45 74 77 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 ..y...EtwEventSetInformation.__i
18d9e0 6d 70 5f 45 74 77 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f mp_EtwEventSetInformation._head_
18da00 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
18da20 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
18da40 62 73 30 30 30 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 bs00054.o/..1516160772..0.....0.
18da60 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..677.......`.d.......
18da80 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
18daa0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
18dac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
18dae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18db00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
18db20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
18db40 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
18db60 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
18db80 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
18dba0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
18dbc0 36 00 45 74 77 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 6.EtwEventRegister..............
18dbe0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
18dc00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
18dc20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
18dc40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
18dc60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
18dc80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
18dca0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 45 74 77 45 76 65 6e 74 52 65 67 69 ..,.............m...EtwEventRegi
18dcc0 73 74 65 72 00 5f 5f 69 6d 70 5f 45 74 77 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 5f 68 65 61 ster.__imp_EtwEventRegister._hea
18dce0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
18dd00 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
18dd20 6b 65 62 73 30 30 30 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 kebs00053.o/..1516160772..0.....
18dd40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..699.......`.d.....
18dd60 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
18dd80 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
18dda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
18ddc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
18dde0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
18de00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
18de20 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
18de40 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
18de60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
18de80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
18dea0 00 00 35 00 45 74 77 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 00 00 02 00 ..5.EtwEventProviderEnabled.....
18dec0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
18dee0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
18df00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
18df20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
18df40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
18df60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
18df80 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 45 74 ............:.............{...Et
18dfa0 77 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 74 77 45 wEventProviderEnabled.__imp_EtwE
18dfc0 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ventProviderEnabled._head_C__Use
18dfe0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
18e000 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 35 ib_libwinapi_ntdll_a..dykebs0005
18e020 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516160772..0.....0.....10
18e040 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..675.......`.d.............
18e060 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
18e080 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
18e0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
18e0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
18e0e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
18e100 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
18e120 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
18e140 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
18e160 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
18e180 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 00 45 74 77 45 ..........................4.EtwE
18e1a0 76 65 6e 74 45 6e 61 62 6c 65 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ventEnabled.....................
18e1c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
18e1e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
18e200 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
18e220 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
18e240 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
18e260 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
18e280 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 45 74 77 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 5f 5f ..........k...EtwEventEnabled.__
18e2a0 69 6d 70 5f 45 74 77 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 imp_EtwEventEnabled._head_C__Use
18e2c0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
18e2e0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 35 ib_libwinapi_ntdll_a..dykebs0005
18e300 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516160772..0.....0.....10
18e320 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..703.......`.d.............
18e340 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
18e360 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
18e380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
18e3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
18e3c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
18e3e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
18e400 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
18e420 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
18e440 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
18e460 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 00 45 74 77 45 ..........................3.EtwE
18e480 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 02 00 00 00 08 00 00 00 04 00 ventActivityIdControl...........
18e4a0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
18e4c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
18e4e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
18e500 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
18e520 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
18e540 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
18e560 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 45 74 77 45 76 65 6e 74 41 63 ....>.................EtwEventAc
18e580 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 74 77 45 76 65 6e 74 41 63 tivityIdControl.__imp_EtwEventAc
18e5a0 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 tivityIdControl._head_C__Users_P
18e5c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
18e5e0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 35 30 2e 6f 2f ibwinapi_ntdll_a..dykebs00050.o/
18e600 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160772..0.....0.....100666
18e620 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..711.......`.d.................
18e640 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
18e660 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
18e680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
18e6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
18e6c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
18e6e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
18e700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
18e720 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
18e740 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
18e760 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 00 45 74 77 45 6e 75 6d 65 ......................2.EtwEnume
18e780 72 61 74 65 50 72 6f 63 65 73 73 52 65 67 47 75 69 64 73 00 00 00 02 00 00 00 08 00 00 00 04 00 rateProcessRegGuids.............
18e7a0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
18e7c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
18e7e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
18e800 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
18e820 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
18e840 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
18e860 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 83 00 00 00 45 74 77 45 6e 75 6d 65 72 61 ....B.................EtwEnumera
18e880 74 65 50 72 6f 63 65 73 73 52 65 67 47 75 69 64 73 00 5f 5f 69 6d 70 5f 45 74 77 45 6e 75 6d 65 teProcessRegGuids.__imp_EtwEnume
18e8a0 72 61 74 65 50 72 6f 63 65 73 73 52 65 67 47 75 69 64 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 rateProcessRegGuids._head_C__Use
18e8c0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
18e8e0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 34 ib_libwinapi_ntdll_a..dykebs0004
18e900 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516160772..0.....0.....10
18e920 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..687.......`.d.............
18e940 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
18e960 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
18e980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
18e9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
18e9c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
18e9e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
18ea00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
18ea20 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
18ea40 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
18ea60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 00 45 74 77 44 ..........................1.EtwD
18ea80 65 6c 69 76 65 72 44 61 74 61 42 6c 6f 63 6b 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 eliverDataBlock.................
18eaa0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
18eac0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
18eae0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
18eb00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
18eb20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
18eb40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
18eb60 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 00 00 45 74 77 44 65 6c 69 76 65 72 44 61 74 61 2.............s...EtwDeliverData
18eb80 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 45 74 77 44 65 6c 69 76 65 72 44 61 74 61 42 6c 6f 63 6b 00 Block.__imp_EtwDeliverDataBlock.
18eba0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
18ebc0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
18ebe0 00 0a 64 79 6b 65 62 73 30 30 30 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 ..dykebs00048.o/..1516160772..0.
18ec00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..701.......`.d.
18ec20 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
18ec40 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
18ec60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
18ec80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
18eca0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
18ecc0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
18ece0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
18ed00 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
18ed20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
18ed40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
18ed60 00 00 00 00 00 00 30 00 45 74 77 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 49 64 ......0.EtwCreateTraceInstanceId
18ed80 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
18eda0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
18edc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
18ede0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
18ee00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
18ee20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 ................................
18ee40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 ................<.............}.
18ee60 00 00 45 74 77 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 49 64 00 5f 5f 69 6d 70 ..EtwCreateTraceInstanceId.__imp
18ee80 5f 45 74 77 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 49 64 00 5f 68 65 61 64 5f _EtwCreateTraceInstanceId._head_
18eea0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
18eec0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
18eee0 62 73 30 30 30 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 bs00047.o/..1516160772..0.....0.
18ef00 20 20 20 20 31 30 30 36 36 36 20 20 36 37 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..677.......`.d.......
18ef20 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
18ef40 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
18ef60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
18ef80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18efa0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
18efc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
18efe0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
18f000 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
18f020 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
18f040 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
18f060 2f 00 45 74 77 43 68 65 63 6b 43 6f 76 65 72 61 67 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 /.EtwCheckCoverage..............
18f080 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
18f0a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
18f0c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
18f0e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
18f100 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
18f120 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
18f140 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6d 00 00 00 45 74 77 43 68 65 63 6b 43 6f 76 65 ..,.............m...EtwCheckCove
18f160 72 61 67 65 00 5f 5f 69 6d 70 5f 45 74 77 43 68 65 63 6b 43 6f 76 65 72 61 67 65 00 5f 68 65 61 rage.__imp_EtwCheckCoverage._hea
18f180 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
18f1a0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
18f1c0 6b 65 62 73 30 30 30 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 kebs00046.o/..1516160772..0.....
18f1e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..679.......`.d.....
18f200 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
18f220 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
18f240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
18f260 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
18f280 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
18f2a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
18f2c0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
18f2e0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
18f300 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
18f320 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
18f340 00 00 2e 00 44 62 67 55 73 65 72 42 72 65 61 6b 50 6f 69 6e 74 00 02 00 00 00 08 00 00 00 04 00 ....DbgUserBreakPoint...........
18f360 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
18f380 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
18f3a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
18f3c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
18f3e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
18f400 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
18f420 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 44 62 67 55 73 65 72 42 72 65 ..................o...DbgUserBre
18f440 61 6b 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 62 67 55 73 65 72 42 72 65 61 6b 50 6f 69 6e 74 00 akPoint.__imp_DbgUserBreakPoint.
18f460 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
18f480 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
18f4a0 00 0a 64 79 6b 65 62 73 30 30 30 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 ..dykebs00045.o/..1516160772..0.
18f4c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..689.......`.d.
18f4e0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
18f500 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
18f520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
18f540 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
18f560 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
18f580 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
18f5a0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
18f5c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
18f5e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
18f600 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
18f620 00 00 00 00 00 00 2d 00 44 62 67 55 69 57 61 69 74 53 74 61 74 65 43 68 61 6e 67 65 00 00 02 00 ......-.DbgUiWaitStateChange....
18f640 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
18f660 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
18f680 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
18f6a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
18f6c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
18f6e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
18f700 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 44 62 ............4.............u...Db
18f720 67 55 69 57 61 69 74 53 74 61 74 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 62 67 55 69 57 61 gUiWaitStateChange.__imp_DbgUiWa
18f740 69 74 53 74 61 74 65 43 68 61 6e 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 itStateChange._head_C__Users_Pet
18f760 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
18f780 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 34 34 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00044.o/..
18f7a0 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160772..0.....0.....100666..
18f7c0 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 685.......`.d...................
18f7e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
18f800 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
18f820 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
18f840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
18f860 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
18f880 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
18f8a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
18f8c0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
18f8e0 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
18f900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2c 00 44 62 67 55 69 53 74 6f 70 44 ....................,.DbgUiStopD
18f920 65 62 75 67 67 69 6e 67 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ebugging........................
18f940 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
18f960 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
18f980 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
18f9a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
18f9c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
18f9e0 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 ..........................0.....
18fa00 00 00 00 00 00 00 02 00 71 00 00 00 44 62 67 55 69 53 74 6f 70 44 65 62 75 67 67 69 6e 67 00 5f ........q...DbgUiStopDebugging._
18fa20 5f 69 6d 70 5f 44 62 67 55 69 53 74 6f 70 44 65 62 75 67 67 69 6e 67 00 5f 68 65 61 64 5f 43 5f _imp_DbgUiStopDebugging._head_C_
18fa40 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
18fa60 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
18fa80 30 30 30 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 00043.o/..1516160772..0.....0...
18faa0 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..703.......`.d.........
18fac0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
18fae0 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
18fb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
18fb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
18fb40 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
18fb60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
18fb80 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
18fba0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
18fbc0 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
18fbe0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 00 ...%..........................+.
18fc00 44 62 67 55 69 53 65 74 54 68 72 65 61 64 44 65 62 75 67 4f 62 6a 65 63 74 00 02 00 00 00 08 00 DbgUiSetThreadDebugObject.......
18fc20 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
18fc40 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
18fc60 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
18fc80 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
18fca0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
18fcc0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
18fce0 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 44 62 67 55 69 53 ........>.................DbgUiS
18fd00 65 74 54 68 72 65 61 64 44 65 62 75 67 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 62 67 55 69 53 etThreadDebugObject.__imp_DbgUiS
18fd20 65 74 54 68 72 65 61 64 44 65 62 75 67 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 etThreadDebugObject._head_C__Use
18fd40 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
18fd60 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 34 ib_libwinapi_ntdll_a..dykebs0004
18fd80 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516160772..0.....0.....10
18fda0 30 36 36 36 20 20 36 38 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..685.......`.d.............
18fdc0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
18fde0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
18fe00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
18fe20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
18fe40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
18fe60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
18fe80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
18fea0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
18fec0 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
18fee0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 44 62 67 55 ..........................*.DbgU
18ff00 69 52 65 6d 6f 74 65 42 72 65 61 6b 69 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 iRemoteBreakin..................
18ff20 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
18ff40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
18ff60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
18ff80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
18ffa0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
18ffc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
18ffe0 30 00 00 00 00 00 00 00 00 00 00 00 02 00 71 00 00 00 44 62 67 55 69 52 65 6d 6f 74 65 42 72 65 0.............q...DbgUiRemoteBre
190000 61 6b 69 6e 00 5f 5f 69 6d 70 5f 44 62 67 55 69 52 65 6d 6f 74 65 42 72 65 61 6b 69 6e 00 5f 68 akin.__imp_DbgUiRemoteBreakin._h
190020 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
190040 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
190060 64 79 6b 65 62 73 30 30 30 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 dykebs00041.o/..1516160772..0...
190080 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..699.......`.d...
1900a0 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1900c0 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
1900e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
190100 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
190120 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
190140 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
190160 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
190180 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
1901a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1901c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1901e0 00 00 00 00 29 00 44 62 67 55 69 49 73 73 75 65 52 65 6d 6f 74 65 42 72 65 61 6b 69 6e 00 00 00 ....).DbgUiIssueRemoteBreakin...
190200 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
190220 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
190240 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
190260 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
190280 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1902a0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
1902c0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 ..............:.............{...
1902e0 44 62 67 55 69 49 73 73 75 65 52 65 6d 6f 74 65 42 72 65 61 6b 69 6e 00 5f 5f 69 6d 70 5f 44 62 DbgUiIssueRemoteBreakin.__imp_Db
190300 67 55 69 49 73 73 75 65 52 65 6d 6f 74 65 42 72 65 61 6b 69 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 gUiIssueRemoteBreakin._head_C__U
190320 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
190340 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
190360 30 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 040.o/..1516160772..0.....0.....
190380 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..703.......`.d...........
1903a0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
1903c0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
1903e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
190400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
190420 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
190440 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
190460 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
190480 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
1904a0 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
1904c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 00 44 62 .%..........................(.Db
1904e0 67 55 69 47 65 74 54 68 72 65 61 64 44 65 62 75 67 4f 62 6a 65 63 74 00 02 00 00 00 08 00 00 00 gUiGetThreadDebugObject.........
190500 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
190520 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
190540 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
190560 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
190580 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1905a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
1905c0 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 44 62 67 55 69 47 65 74 ......>.................DbgUiGet
1905e0 54 68 72 65 61 64 44 65 62 75 67 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 62 67 55 69 47 65 74 ThreadDebugObject.__imp_DbgUiGet
190600 54 68 72 65 61 64 44 65 62 75 67 4f 62 6a 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ThreadDebugObject._head_C__Users
190620 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
190640 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 33 39 2e _libwinapi_ntdll_a..dykebs00039.
190660 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160772..0.....0.....1006
190680 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..699.......`.d...............
1906a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
1906c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1906e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
190700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
190720 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
190740 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
190760 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
190780 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
1907a0 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
1907c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 00 44 62 67 55 69 44 ........................'.DbgUiD
1907e0 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ebugActiveProcess...............
190800 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
190820 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
190840 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
190860 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
190880 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1908a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1908c0 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 44 62 67 55 69 44 65 62 75 67 41 63 ..:.............{...DbgUiDebugAc
1908e0 74 69 76 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 62 67 55 69 44 65 62 75 67 41 63 74 69 tiveProcess.__imp_DbgUiDebugActi
190900 76 65 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 veProcess._head_C__Users_Peter_C
190920 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
190940 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 33 38 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00038.o/..1516
190960 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 33 20 160772..0.....0.....100666..733.
190980 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1909a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 t...............,...p...........
1909c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1909e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
190a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
190a20 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...z.............0..ida
190a40 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
190a60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 ..0..idata$4............@.......
190a80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 00 00 ..........0..idata$6........&...
190aa0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
190ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 00 44 62 67 55 69 43 6f 6e 76 65 72 74 53 74 ................&.DbgUiConvertSt
190ae0 61 74 65 43 68 61 6e 67 65 53 74 72 75 63 74 75 72 65 45 78 00 00 00 00 02 00 00 00 08 00 00 00 ateChangeStructureEx............
190b00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
190b20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
190b40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
190b60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
190b80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
190ba0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 00 00 ....................'...........
190bc0 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 91 00 00 00 44 62 67 55 69 43 6f 6e ......P.................DbgUiCon
190be0 76 65 72 74 53 74 61 74 65 43 68 61 6e 67 65 53 74 72 75 63 74 75 72 65 45 78 00 5f 5f 69 6d 70 vertStateChangeStructureEx.__imp
190c00 5f 44 62 67 55 69 43 6f 6e 76 65 72 74 53 74 61 74 65 43 68 61 6e 67 65 53 74 72 75 63 74 75 72 _DbgUiConvertStateChangeStructur
190c20 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 eEx._head_C__Users_Peter_Code_wi
190c40 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
190c60 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 ll_a..dykebs00037.o/..1516160772
190c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 20 20 20 20 20 20 ..0.....0.....100666..725.......
190ca0 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
190cc0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...l.............0`.d
190ce0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
190d00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
190d20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
190d40 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...v.............0..idata$5..
190d60 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8.................0..i
190d80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 data$4............@.............
190da0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 ....0..idata$6........$...H.....
190dc0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
190de0 00 00 00 00 00 00 00 00 00 00 25 00 44 62 67 55 69 43 6f 6e 76 65 72 74 53 74 61 74 65 43 68 61 ..........%.DbgUiConvertStateCha
190e00 6e 67 65 53 74 72 75 63 74 75 72 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ngeStructure....................
190e20 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
190e40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
190e60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
190e80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
190ea0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
190ec0 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 ..........%.................L...
190ee0 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 44 62 67 55 69 43 6f 6e 76 65 72 74 53 74 61 74 65 43 ..............DbgUiConvertStateC
190f00 68 61 6e 67 65 53 74 72 75 63 74 75 72 65 00 5f 5f 69 6d 70 5f 44 62 67 55 69 43 6f 6e 76 65 72 hangeStructure.__imp_DbgUiConver
190f20 74 53 74 61 74 65 43 68 61 6e 67 65 53 74 72 75 63 74 75 72 65 00 5f 68 65 61 64 5f 43 5f 5f 55 tStateChangeStructure._head_C__U
190f40 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
190f60 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
190f80 30 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 036.o/..1516160772..0.....0.....
190fa0 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..667.......`.d...........
190fc0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
190fe0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
191000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
191020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
191040 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
191060 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
191080 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
1910a0 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
1910c0 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
1910e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 00 44 62 .%..........................$.Db
191100 67 55 69 43 6f 6e 74 69 6e 75 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 gUiContinue.....................
191120 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
191140 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
191160 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
191180 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1911a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1911c0 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
1911e0 00 00 00 00 00 00 02 00 67 00 00 00 44 62 67 55 69 43 6f 6e 74 69 6e 75 65 00 5f 5f 69 6d 70 5f ........g...DbgUiContinue.__imp_
191200 44 62 67 55 69 43 6f 6e 74 69 6e 75 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 DbgUiContinue._head_C__Users_Pet
191220 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
191240 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 33 35 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00035.o/..
191260 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160772..0.....0.....100666..
191280 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 679.......`.d...................
1912a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
1912c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1912e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
191300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
191320 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
191340 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
191360 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
191380 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
1913a0 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
1913c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 00 44 62 67 55 69 43 6f 6e 6e 65 ....................#.DbgUiConne
1913e0 63 74 54 6f 44 62 67 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ctToDbg.........................
191400 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
191420 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
191440 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
191460 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
191480 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1914a0 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
1914c0 00 00 02 00 6f 00 00 00 44 62 67 55 69 43 6f 6e 6e 65 63 74 54 6f 44 62 67 00 5f 5f 69 6d 70 5f ....o...DbgUiConnectToDbg.__imp_
1914e0 44 62 67 55 69 43 6f 6e 6e 65 63 74 54 6f 44 62 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 DbgUiConnectToDbg._head_C__Users
191500 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
191520 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 33 34 2e _libwinapi_ntdll_a..dykebs00034.
191540 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160772..0.....0.....1006
191560 36 36 20 20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..697.......`.d...............
191580 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
1915a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
1915c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
1915e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
191600 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
191620 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
191640 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
191660 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
191680 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
1916a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 00 44 62 67 53 65 74 ........................".DbgSet
1916c0 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 DebugFilterState................
1916e0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
191700 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
191720 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
191740 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
191760 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
191780 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1917a0 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 44 62 67 53 65 74 44 65 62 75 67 46 ..8.............y...DbgSetDebugF
1917c0 69 6c 74 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 44 62 67 53 65 74 44 65 62 75 67 46 69 6c 74 ilterState.__imp_DbgSetDebugFilt
1917e0 65 72 53 74 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 erState._head_C__Users_Peter_Cod
191800 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
191820 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 _ntdll_a..dykebs00033.o/..151616
191840 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 20 20 0772..0.....0.....100666..701...
191860 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
191880 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
1918a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
1918c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
1918e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
191900 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
191920 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
191940 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
191960 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
191980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
1919a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 44 62 67 51 75 65 72 79 44 65 62 75 67 46 69 6c ..............!.DbgQueryDebugFil
1919c0 74 65 72 53 74 61 74 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 terState........................
1919e0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
191a00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
191a20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
191a40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
191a60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
191a80 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
191aa0 00 00 00 00 02 00 7d 00 00 00 44 62 67 51 75 65 72 79 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 ......}...DbgQueryDebugFilterSta
191ac0 74 65 00 5f 5f 69 6d 70 5f 44 62 67 51 75 65 72 79 44 65 62 75 67 46 69 6c 74 65 72 53 74 61 74 te.__imp_DbgQueryDebugFilterStat
191ae0 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
191b00 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
191b20 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 _a..dykebs00032.o/..1516160772..
191b40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 35 20 20 20 20 20 20 20 60 0a 0.....0.....100666..655.......`.
191b60 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d.......|............text.......
191b80 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...T.............0`.dat
191ba0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
191bc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
191be0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
191c00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...^.............0..idata$5....
191c20 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...h.............0..ida
191c40 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...r...........
191c60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
191c80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
191ca0 00 00 00 00 00 00 00 00 20 00 44 62 67 50 72 6f 6d 70 74 00 02 00 00 00 08 00 00 00 04 00 00 00 ..........DbgPrompt.............
191cc0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
191ce0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
191d00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
191d20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
191d40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
191d60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
191d80 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 5f 00 00 00 44 62 67 50 72 6f 6d 70 74 00 5f 5f ................_...DbgPrompt.__
191da0 69 6d 70 5f 44 62 67 50 72 6f 6d 70 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 imp_DbgPrompt._head_C__Users_Pet
191dc0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
191de0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 33 31 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00031.o/..
191e00 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160772..0.....0.....100666..
191e20 36 39 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 697.......`.d...................
191e40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
191e60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
191e80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
191ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
191ec0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
191ee0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
191f00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
191f20 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
191f40 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
191f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 00 44 62 67 50 72 69 6e 74 52 65 ......................DbgPrintRe
191f80 74 75 72 6e 43 6f 6e 74 72 6f 6c 43 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 turnControlC....................
191fa0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
191fc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
191fe0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
192000 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
192020 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
192040 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
192060 00 00 00 00 00 00 00 00 00 00 02 00 79 00 00 00 44 62 67 50 72 69 6e 74 52 65 74 75 72 6e 43 6f ............y...DbgPrintReturnCo
192080 6e 74 72 6f 6c 43 00 5f 5f 69 6d 70 5f 44 62 67 50 72 69 6e 74 52 65 74 75 72 6e 43 6f 6e 74 72 ntrolC.__imp_DbgPrintReturnContr
1920a0 6f 6c 43 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 olC._head_C__Users_Peter_Code_wi
1920c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
1920e0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 ll_a..dykebs00030.o/..1516160772
192100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 31 20 20 20 20 20 20 20 ..0.....0.....100666..661.......
192120 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
192140 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
192160 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
192180 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1921a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1921c0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
1921e0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
192200 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
192220 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
192240 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
192260 00 00 00 00 00 00 00 00 00 00 1e 00 44 62 67 50 72 69 6e 74 45 78 00 00 00 00 02 00 00 00 08 00 ............DbgPrintEx..........
192280 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
1922a0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1922c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1922e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
192300 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
192320 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 ................................
192340 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 61 00 00 00 44 62 67 50 72 69 ......................a...DbgPri
192360 6e 74 45 78 00 5f 5f 69 6d 70 5f 44 62 67 50 72 69 6e 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 ntEx.__imp_DbgPrintEx._head_C__U
192380 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
1923a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 _lib_libwinapi_ntdll_a..dykebs00
1923c0 30 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 029.o/..1516160772..0.....0.....
1923e0 31 30 30 36 36 36 20 20 36 34 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 100666..644.......`.d.......|...
192400 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
192420 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
192440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
192460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
192480 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
1924a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
1924c0 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
1924e0 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...r.............0..idata$6
192500 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
192520 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1d 00 44 62 .%............................Db
192540 67 50 72 69 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 gPrint..........................
192560 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
192580 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1925a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1925c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1925e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 44 62 67 50 72 69 6e 74 00 00 00 00 01 00 00 00 02 00 ta$6..........DbgPrint..........
192600 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 ................................
192620 00 00 02 00 54 00 00 00 5f 5f 69 6d 70 5f 44 62 67 50 72 69 6e 74 00 5f 68 65 61 64 5f 43 5f 5f ....T...__imp_DbgPrint._head_C__
192640 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 Users_Peter_Code_winapi_rs_x86_6
192660 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 64 79 6b 65 62 73 30 30 4_lib_libwinapi_ntdll_a.dykebs00
192680 30 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 028.o/..1516160772..0.....0.....
1926a0 31 30 30 36 36 36 20 20 36 36 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..667.......`.d...........
1926c0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
1926e0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
192700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
192720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
192740 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
192760 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
192780 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
1927a0 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
1927c0 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
1927e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 00 44 62 .%............................Db
192800 67 42 72 65 61 6b 50 6f 69 6e 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 gBreakPoint.....................
192820 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
192840 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
192860 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
192880 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1928a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1928c0 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
1928e0 00 00 00 00 00 00 02 00 67 00 00 00 44 62 67 42 72 65 61 6b 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f ........g...DbgBreakPoint.__imp_
192900 44 62 67 42 72 65 61 6b 50 6f 69 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 DbgBreakPoint._head_C__Users_Pet
192920 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
192940 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 32 37 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00027.o/..
192960 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160772..0.....0.....100666..
192980 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 675.......`.d...................
1929a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
1929c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1929e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
192a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
192a20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
192a40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
192a60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
192a80 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
192aa0 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
192ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 00 43 73 72 56 65 72 69 66 79 52 ......................CsrVerifyR
192ae0 65 67 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 egion...........................
192b00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
192b20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
192b40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
192b60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
192b80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
192ba0 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
192bc0 00 00 02 00 6b 00 00 00 43 73 72 56 65 72 69 66 79 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 43 73 ....k...CsrVerifyRegion.__imp_Cs
192be0 72 56 65 72 69 66 79 52 65 67 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 rVerifyRegion._head_C__Users_Pet
192c00 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
192c20 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 32 36 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00026.o/..
192c40 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160772..0.....0.....100666..
192c60 36 38 37 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 687.......`.d...................
192c80 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
192ca0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
192cc0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
192ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
192d00 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
192d20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
192d40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
192d60 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
192d80 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
192da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 43 73 72 53 65 74 50 72 69 6f ......................CsrSetPrio
192dc0 72 69 74 79 43 6c 61 73 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 rityClass.......................
192de0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
192e00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
192e20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
192e40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
192e60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
192e80 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 ..........................2.....
192ea0 00 00 00 00 00 00 02 00 73 00 00 00 43 73 72 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 ........s...CsrSetPriorityClass.
192ec0 5f 5f 69 6d 70 5f 43 73 72 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 68 65 61 64 5f __imp_CsrSetPriorityClass._head_
192ee0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
192f00 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
192f20 62 73 30 30 30 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 bs00025.o/..1516160772..0.....0.
192f40 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..709.......`.d.......
192f60 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
192f80 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
192fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
192fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
192fe0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
193000 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
193020 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
193040 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
193060 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
193080 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
1930a0 19 00 43 73 72 49 64 65 6e 74 69 66 79 41 6c 65 72 74 61 62 6c 65 54 68 72 65 61 64 00 00 00 00 ..CsrIdentifyAlertableThread....
1930c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
1930e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
193100 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
193120 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
193140 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
193160 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
193180 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 81 00 00 00 ..............@.................
1931a0 43 73 72 49 64 65 6e 74 69 66 79 41 6c 65 72 74 61 62 6c 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 CsrIdentifyAlertableThread.__imp
1931c0 5f 43 73 72 49 64 65 6e 74 69 66 79 41 6c 65 72 74 61 62 6c 65 54 68 72 65 61 64 00 5f 68 65 61 _CsrIdentifyAlertableThread._hea
1931e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
193200 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
193220 6b 65 62 73 30 30 30 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 kebs00024.o/..1516160772..0.....
193240 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..675.......`.d.....
193260 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
193280 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
1932a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1932c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1932e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
193300 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
193320 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
193340 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
193360 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
193380 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
1933a0 00 00 18 00 43 73 72 47 65 74 50 72 6f 63 65 73 73 49 64 00 00 00 02 00 00 00 08 00 00 00 04 00 ....CsrGetProcessId.............
1933c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
1933e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
193400 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
193420 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
193440 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
193460 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
193480 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6b 00 00 00 43 73 72 47 65 74 50 72 6f 63 ....*.............k...CsrGetProc
1934a0 65 73 73 49 64 00 5f 5f 69 6d 70 5f 43 73 72 47 65 74 50 72 6f 63 65 73 73 49 64 00 5f 68 65 61 essId.__imp_CsrGetProcessId._hea
1934c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
1934e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
193500 6b 65 62 73 30 30 30 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 kebs00023.o/..1516160772..0.....
193520 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..689.......`.d.....
193540 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
193560 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
193580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1935a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1935c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
1935e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
193600 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
193620 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
193640 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
193660 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
193680 00 00 17 00 43 73 72 46 72 65 65 43 61 70 74 75 72 65 42 75 66 66 65 72 00 00 02 00 00 00 08 00 ....CsrFreeCaptureBuffer........
1936a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
1936c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1936e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
193700 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
193720 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
193740 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
193760 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 75 00 00 00 43 73 72 46 72 65 ........4.............u...CsrFre
193780 65 43 61 70 74 75 72 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 73 72 46 72 65 65 43 61 70 74 eCaptureBuffer.__imp_CsrFreeCapt
1937a0 75 72 65 42 75 66 66 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ureBuffer._head_C__Users_Peter_C
1937c0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
1937e0 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 32 32 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00022.o/..1516
193800 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 31 20 160772..0.....0.....100666..701.
193820 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
193840 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
193860 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
193880 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1938a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1938c0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
1938e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
193900 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
193920 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
193940 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
193960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 00 43 73 72 43 6c 69 65 6e 74 43 6f 6e 6e 65 ..................CsrClientConne
193980 63 74 54 6f 53 65 72 76 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ctToServer......................
1939a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1939c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1939e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
193a00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
193a20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
193a40 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..........................<.....
193a60 00 00 00 00 00 00 02 00 7d 00 00 00 43 73 72 43 6c 69 65 6e 74 43 6f 6e 6e 65 63 74 54 6f 53 65 ........}...CsrClientConnectToSe
193a80 72 76 65 72 00 5f 5f 69 6d 70 5f 43 73 72 43 6c 69 65 6e 74 43 6f 6e 6e 65 63 74 54 6f 53 65 72 rver.__imp_CsrClientConnectToSer
193aa0 76 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ver._head_C__Users_Peter_Code_wi
193ac0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
193ae0 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 ll_a..dykebs00021.o/..1516160772
193b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 37 20 20 20 20 20 20 20 ..0.....0.....100666..687.......
193b20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
193b40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
193b60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
193b80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
193ba0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
193bc0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
193be0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
193c00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
193c20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
193c40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
193c60 00 00 00 00 00 00 00 00 00 00 15 00 43 73 72 43 6c 69 65 6e 74 43 61 6c 6c 53 65 72 76 65 72 00 ............CsrClientCallServer.
193c80 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
193ca0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
193cc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
193ce0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
193d00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
193d20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
193d40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 73 00 ................2.............s.
193d60 00 00 43 73 72 43 6c 69 65 6e 74 43 61 6c 6c 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 43 73 72 43 ..CsrClientCallServer.__imp_CsrC
193d80 6c 69 65 6e 74 43 61 6c 6c 53 65 72 76 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 lientCallServer._head_C__Users_P
193da0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
193dc0 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 32 30 2e 6f 2f ibwinapi_ntdll_a..dykebs00020.o/
193de0 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160772..0.....0.....100666
193e00 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..679.......`.d.................
193e20 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
193e40 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
193e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
193e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
193ea0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
193ec0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
193ee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
193f00 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
193f20 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
193f40 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 00 43 73 72 43 61 70 74 75 ........................CsrCaptu
193f60 72 65 54 69 6d 65 6f 75 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 reTimeout.......................
193f80 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
193fa0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
193fc0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
193fe0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
194000 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
194020 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
194040 00 00 00 00 02 00 6f 00 00 00 43 73 72 43 61 70 74 75 72 65 54 69 6d 65 6f 75 74 00 5f 5f 69 6d ......o...CsrCaptureTimeout.__im
194060 70 5f 43 73 72 43 61 70 74 75 72 65 54 69 6d 65 6f 75 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 p_CsrCaptureTimeout._head_C__Use
194080 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
1940a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 31 ib_libwinapi_ntdll_a..dykebs0001
1940c0 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516160772..0.....0.....10
1940e0 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..699.......`.d.............
194100 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
194120 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
194140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
194160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
194180 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
1941a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
1941c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
1941e0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
194200 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
194220 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 00 43 73 72 43 ............................CsrC
194240 61 70 74 75 72 65 4d 65 73 73 61 67 65 53 74 72 69 6e 67 00 00 00 02 00 00 00 08 00 00 00 04 00 aptureMessageString.............
194260 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
194280 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1942a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1942c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1942e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
194300 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
194320 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 43 73 72 43 61 70 74 75 72 65 ....:.............{...CsrCapture
194340 4d 65 73 73 61 67 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 73 72 43 61 70 74 75 72 65 4d 65 MessageString.__imp_CsrCaptureMe
194360 73 73 61 67 65 53 74 72 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ssageString._head_C__Users_Peter
194380 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
1943a0 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 31 38 2e 6f 2f 20 20 31 35 napi_ntdll_a..dykebs00018.o/..15
1943c0 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 16160772..0.....0.....100666..75
1943e0 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 00 2e 74 9.......`.d....................t
194400 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 ext...............,...x.........
194420 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
194440 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
194460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
194480 00 00 00 00 00 00 04 00 00 00 34 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4.................0..i
1944a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 data$5............8.............
1944c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 96 01 ....0..idata$4............@.....
1944e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 ............0..idata$6..........
194500 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
194520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 00 43 73 72 43 61 70 74 75 72 65 4d 65 ....................CsrCaptureMe
194540 73 73 61 67 65 4d 75 6c 74 69 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 73 49 6e 50 6c 61 63 65 00 ssageMultiUnicodeStringsInPlace.
194560 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
194580 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1945a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1945c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1945e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
194600 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
194620 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 62 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 ................b...............
194640 00 00 43 73 72 43 61 70 74 75 72 65 4d 65 73 73 61 67 65 4d 75 6c 74 69 55 6e 69 63 6f 64 65 53 ..CsrCaptureMessageMultiUnicodeS
194660 74 72 69 6e 67 73 49 6e 50 6c 61 63 65 00 5f 5f 69 6d 70 5f 43 73 72 43 61 70 74 75 72 65 4d 65 tringsInPlace.__imp_CsrCaptureMe
194680 73 73 61 67 65 4d 75 6c 74 69 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 73 49 6e 50 6c 61 63 65 00 ssageMultiUnicodeStringsInPlace.
1946a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
1946c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
1946e0 00 0a 64 79 6b 65 62 73 30 30 30 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 ..dykebs00017.o/..1516160772..0.
194700 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..699.......`.d.
194720 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
194740 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
194760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
194780 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1947a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1947c0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
1947e0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
194800 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
194820 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
194840 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
194860 00 00 00 00 00 00 11 00 43 73 72 43 61 70 74 75 72 65 4d 65 73 73 61 67 65 42 75 66 66 65 72 00 ........CsrCaptureMessageBuffer.
194880 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
1948a0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1948c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1948e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
194900 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
194920 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
194940 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 ................:.............{.
194960 00 00 43 73 72 43 61 70 74 75 72 65 4d 65 73 73 61 67 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f ..CsrCaptureMessageBuffer.__imp_
194980 43 73 72 43 61 70 74 75 72 65 4d 65 73 73 61 67 65 42 75 66 66 65 72 00 5f 68 65 61 64 5f 43 5f CsrCaptureMessageBuffer._head_C_
1949a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
1949c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
1949e0 30 30 30 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 00016.o/..1516160772..0.....0...
194a00 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..703.......`.d.........
194a20 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
194a40 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
194a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
194a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
194aa0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
194ac0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
194ae0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
194b00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
194b20 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
194b40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 ...%............................
194b60 43 73 72 41 6c 6c 6f 63 61 74 65 4d 65 73 73 61 67 65 50 6f 69 6e 74 65 72 00 02 00 00 00 08 00 CsrAllocateMessagePointer.......
194b80 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
194ba0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
194bc0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
194be0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
194c00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
194c20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 ................................
194c40 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 43 73 72 41 6c 6c ........>.................CsrAll
194c60 6f 63 61 74 65 4d 65 73 73 61 67 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 73 72 41 6c 6c ocateMessagePointer.__imp_CsrAll
194c80 6f 63 61 74 65 4d 65 73 73 61 67 65 50 6f 69 6e 74 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ocateMessagePointer._head_C__Use
194ca0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
194cc0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 31 ib_libwinapi_ntdll_a..dykebs0001
194ce0 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516160772..0.....0.....10
194d00 30 36 36 36 20 20 37 30 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..701.......`.d.............
194d20 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
194d40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
194d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
194d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
194da0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
194dc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
194de0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
194e00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
194e20 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
194e40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 43 73 72 41 ............................CsrA
194e60 6c 6c 6f 63 61 74 65 43 61 70 74 75 72 65 42 75 66 66 65 72 00 00 02 00 00 00 08 00 00 00 04 00 llocateCaptureBuffer............
194e80 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
194ea0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
194ec0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
194ee0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
194f00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
194f20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
194f40 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7d 00 00 00 43 73 72 41 6c 6c 6f 63 61 74 ....<.............}...CsrAllocat
194f60 65 43 61 70 74 75 72 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 73 72 41 6c 6c 6f 63 61 74 65 eCaptureBuffer.__imp_CsrAllocate
194f80 43 61 70 74 75 72 65 42 75 66 66 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 CaptureBuffer._head_C__Users_Pet
194fa0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
194fc0 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 31 34 2e 6f 2f 20 20 winapi_ntdll_a..dykebs00014.o/..
194fe0 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160772..0.....0.....100666..
195000 37 34 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 749.......`.d...................
195020 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 .text...............,...t.......
195040 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
195060 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
195080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1950a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...~.............0.
1950c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 .idata$5............8...........
1950e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
195100 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
195120 2c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ,...H....................%......
195140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 41 6c 70 63 55 6e 72 65 67 69 ......................AlpcUnregi
195160 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 57 6f 72 6b 65 72 54 68 72 65 61 64 00 00 sterCompletionListWorkerThread..
195180 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
1951a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1951c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1951e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
195200 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
195220 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2d 00 00 00 ............................-...
195240 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 9d 00 00 00 ..............\.................
195260 41 6c 70 63 55 6e 72 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 57 6f 72 6b AlpcUnregisterCompletionListWork
195280 65 72 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 41 6c 70 63 55 6e 72 65 67 69 73 74 65 72 43 6f 6d erThread.__imp_AlpcUnregisterCom
1952a0 70 6c 65 74 69 6f 6e 4c 69 73 74 57 6f 72 6b 65 72 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f pletionListWorkerThread._head_C_
1952c0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
1952e0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
195300 30 30 30 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 00013.o/..1516160772..0.....0...
195320 20 20 31 30 30 36 36 36 20 20 37 31 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..713.......`.d.........
195340 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
195360 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
195380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1953a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1953c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
1953e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
195400 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
195420 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
195440 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
195460 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 ...%............................
195480 41 6c 70 63 55 6e 72 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 00 02 00 AlpcUnregisterCompletionList....
1954a0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
1954c0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1954e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
195500 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
195520 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
195540 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 ..........................!.....
195560 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 85 00 00 00 41 6c ............D.................Al
195580 70 63 55 6e 72 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 pcUnregisterCompletionList.__imp
1955a0 5f 41 6c 70 63 55 6e 72 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 68 _AlpcUnregisterCompletionList._h
1955c0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
1955e0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
195600 64 79 6b 65 62 73 30 30 30 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 dykebs00012.o/..1516160772..0...
195620 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..703.......`.d...
195640 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
195660 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
195680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1956a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1956c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1956e0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
195700 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
195720 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
195740 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
195760 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
195780 00 00 00 00 0c 00 41 6c 70 63 52 75 6e 64 6f 77 6e 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 ......AlpcRundownCompletionList.
1957a0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
1957c0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1957e0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
195800 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
195820 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
195840 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 ................................
195860 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 7f 00 00 00 ..............>.................
195880 41 6c 70 63 52 75 6e 64 6f 77 6e 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f AlpcRundownCompletionList.__imp_
1958a0 41 6c 70 63 52 75 6e 64 6f 77 6e 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 68 65 61 64 5f AlpcRundownCompletionList._head_
1958c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
1958e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
195900 62 73 30 30 30 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 bs00011.o/..1516160772..0.....0.
195920 20 20 20 20 31 30 30 36 36 36 20 20 37 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..745.......`.d.......
195940 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
195960 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...t.............0`.data.......
195980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1959a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1959c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 ..0..idata$7............4...~...
1959e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
195a00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
195a20 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
195a40 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........*...H...............
195a60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
195a80 0b 00 41 6c 70 63 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 57 6f 72 6b ..AlpcRegisterCompletionListWork
195aa0 65 72 54 68 72 65 61 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 erThread........................
195ac0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
195ae0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
195b00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
195b20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
195b40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
195b60 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 ........+.................X.....
195b80 00 00 00 00 00 00 02 00 99 00 00 00 41 6c 70 63 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 ............AlpcRegisterCompleti
195ba0 6f 6e 4c 69 73 74 57 6f 72 6b 65 72 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 41 6c 70 63 52 65 67 onListWorkerThread.__imp_AlpcReg
195bc0 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 57 6f 72 6b 65 72 54 68 72 65 61 64 00 isterCompletionListWorkerThread.
195be0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
195c00 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 _rs_x86_64_lib_libwinapi_ntdll_a
195c20 00 0a 64 79 6b 65 62 73 30 30 30 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 ..dykebs00010.o/..1516160772..0.
195c40 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 39 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..709.......`.d.
195c60 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
195c80 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
195ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
195cc0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
195ce0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
195d00 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
195d20 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
195d40 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
195d60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
195d80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
195da0 00 00 00 00 00 00 0a 00 41 6c 70 63 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 ........AlpcRegisterCompletionLi
195dc0 73 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 st..............................
195de0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
195e00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
195e20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
195e40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
195e60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
195e80 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
195ea0 02 00 81 00 00 00 41 6c 70 63 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 ......AlpcRegisterCompletionList
195ec0 00 5f 5f 69 6d 70 5f 41 6c 70 63 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 .__imp_AlpcRegisterCompletionLis
195ee0 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
195f00 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c pi_rs_x86_64_lib_libwinapi_ntdll
195f20 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 _a..dykebs00009.o/..1516160772..
195f40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 31 20 20 20 20 20 20 20 60 0a 0.....0.....100666..711.......`.
195f60 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
195f80 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
195fa0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
195fc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
195fe0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
196000 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
196020 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
196040 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
196060 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
196080 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
1960a0 00 00 00 00 00 00 00 00 09 00 41 6c 70 63 4d 61 78 41 6c 6c 6f 77 65 64 4d 65 73 73 61 67 65 4c ..........AlpcMaxAllowedMessageL
1960c0 65 6e 67 74 68 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ength...........................
1960e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
196100 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
196120 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
196140 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
196160 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
196180 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
1961a0 00 00 02 00 83 00 00 00 41 6c 70 63 4d 61 78 41 6c 6c 6f 77 65 64 4d 65 73 73 61 67 65 4c 65 6e ........AlpcMaxAllowedMessageLen
1961c0 67 74 68 00 5f 5f 69 6d 70 5f 41 6c 70 63 4d 61 78 41 6c 6c 6f 77 65 64 4d 65 73 73 61 67 65 4c gth.__imp_AlpcMaxAllowedMessageL
1961e0 65 6e 67 74 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ength._head_C__Users_Peter_Code_
196200 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e winapi_rs_x86_64_lib_libwinapi_n
196220 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 tdll_a..dykebs00008.o/..15161607
196240 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 31 20 20 20 20 20 72..0.....0.....100666..721.....
196260 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
196280 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...l.............0`
1962a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1962c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1962e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
196300 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...v.............0..idata$5
196320 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
196340 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 .idata$4............@...........
196360 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 ......0..idata$6........"...H...
196380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1963a0 00 00 00 00 00 00 00 00 00 00 00 00 08 00 41 6c 70 63 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 ..............AlpcInitializeMess
1963c0 61 67 65 41 74 74 72 69 62 75 74 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ageAttribute....................
1963e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
196400 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
196420 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
196440 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
196460 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
196480 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 ............#.................H.
1964a0 00 00 00 00 00 00 00 00 00 00 02 00 89 00 00 00 41 6c 70 63 49 6e 69 74 69 61 6c 69 7a 65 4d 65 ................AlpcInitializeMe
1964c0 73 73 61 67 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 41 6c 70 63 49 6e 69 74 69 61 6c ssageAttribute.__imp_AlpcInitial
1964e0 69 7a 65 4d 65 73 73 61 67 65 41 74 74 72 69 62 75 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 izeMessageAttribute._head_C__Use
196500 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
196520 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 30 ib_libwinapi_ntdll_a..dykebs0000
196540 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160772..0.....0.....10
196560 30 36 36 36 20 20 37 36 31 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 a0 01 00 00 0a 00 0666..761.......`.d.............
196580 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 78 01 .......text...............,...x.
1965a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1965c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1965e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
196600 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 82 01 00 00 00 00 00 00 01 00 data$7............4.............
196620 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 8c 01 ....0..idata$5............8.....
196640 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
196660 00 00 40 01 00 00 96 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
196680 00 00 00 00 00 00 30 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ......0...H....................%
1966a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 41 6c 70 63 ............................Alpc
1966c0 47 65 74 4f 75 74 73 74 61 6e 64 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 73 GetOutstandingCompletionListMess
1966e0 61 67 65 43 6f 75 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ageCount........................
196700 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
196720 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
196740 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
196760 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
196780 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1967a0 02 00 00 00 00 00 31 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 64 00 00 00 00 00 00 00 ......1.................d.......
1967c0 00 00 00 00 02 00 a5 00 00 00 41 6c 70 63 47 65 74 4f 75 74 73 74 61 6e 64 69 6e 67 43 6f 6d 70 ..........AlpcGetOutstandingComp
1967e0 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 73 61 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 41 6c 70 letionListMessageCount.__imp_Alp
196800 63 47 65 74 4f 75 74 73 74 61 6e 64 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 cGetOutstandingCompletionListMes
196820 73 61 67 65 43 6f 75 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 sageCount._head_C__Users_Peter_C
196840 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
196860 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 30 36 2e 6f 2f 20 20 31 35 31 36 pi_ntdll_a..dykebs00006.o/..1516
196880 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 35 20 160772..0.....0.....100666..725.
1968a0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1968c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 t...............,...l...........
1968e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
196900 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
196920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
196940 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...v.............0..ida
196960 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...............
196980 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 ..0..idata$4............@.......
1969a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 ..........0..idata$6........$...
1969c0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
1969e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 00 41 6c 70 63 47 65 74 4d 65 73 73 61 67 65 ..................AlpcGetMessage
196a00 46 72 6f 6d 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 FromCompletionList..............
196a20 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
196a40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
196a60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
196a80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
196aa0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
196ac0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................%...............
196ae0 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 8d 00 00 00 41 6c 70 63 47 65 74 4d 65 73 73 61 ..L.................AlpcGetMessa
196b00 67 65 46 72 6f 6d 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 6c 70 63 47 geFromCompletionList.__imp_AlpcG
196b20 65 74 4d 65 73 73 61 67 65 46 72 6f 6d 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 68 65 61 etMessageFromCompletionList._hea
196b40 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
196b60 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 x86_64_lib_libwinapi_ntdll_a..dy
196b80 6b 65 62 73 30 30 30 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 kebs00005.o/..1516160772..0.....
196ba0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..699.......`.d.....
196bc0 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
196be0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
196c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
196c20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
196c40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
196c60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
196c80 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
196ca0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
196cc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
196ce0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
196d00 00 00 05 00 41 6c 70 63 47 65 74 4d 65 73 73 61 67 65 41 74 74 72 69 62 75 74 65 00 00 00 02 00 ....AlpcGetMessageAttribute.....
196d20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
196d40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
196d60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
196d80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
196da0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
196dc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 ................................
196de0 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7b 00 00 00 41 6c ............:.............{...Al
196e00 70 63 47 65 74 4d 65 73 73 61 67 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 41 6c 70 63 pcGetMessageAttribute.__imp_Alpc
196e20 47 65 74 4d 65 73 73 61 67 65 41 74 74 72 69 62 75 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 GetMessageAttribute._head_C__Use
196e40 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
196e60 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 30 ib_libwinapi_ntdll_a..dykebs0000
196e80 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516160772..0.....0.....10
196ea0 30 36 36 36 20 20 36 37 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..679.......`.d.............
196ec0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
196ee0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
196f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
196f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
196f40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
196f60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
196f80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
196fa0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
196fc0 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
196fe0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 41 6c 70 63 ............................Alpc
197000 47 65 74 48 65 61 64 65 72 53 69 7a 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 GetHeaderSize...................
197020 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
197040 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
197060 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
197080 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1970a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1970c0 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
1970e0 00 00 00 00 00 00 00 00 02 00 6f 00 00 00 41 6c 70 63 47 65 74 48 65 61 64 65 72 53 69 7a 65 00 ..........o...AlpcGetHeaderSize.
197100 5f 5f 69 6d 70 5f 41 6c 70 63 47 65 74 48 65 61 64 65 72 53 69 7a 65 00 5f 68 65 61 64 5f 43 5f __imp_AlpcGetHeaderSize._head_C_
197120 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
197140 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 64_lib_libwinapi_ntdll_a..dykebs
197160 30 30 30 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 00003.o/..1516160772..0.....0...
197180 20 20 31 30 30 36 36 36 20 20 37 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 ..100666..745.......`.d.........
1971a0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1971c0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..t.............0`.data.........
1971e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
197200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
197220 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 0..idata$7............4...~.....
197240 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
197260 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
197280 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
1972a0 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........*...H.................
1972c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 ...%............................
1972e0 41 6c 70 63 47 65 74 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 73 61 67 65 41 74 74 72 AlpcGetCompletionListMessageAttr
197300 69 62 75 74 65 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ibutes..........................
197320 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
197340 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
197360 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
197380 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
1973a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
1973c0 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 ......+.................X.......
1973e0 00 00 00 00 02 00 99 00 00 00 41 6c 70 63 47 65 74 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d ..........AlpcGetCompletionListM
197400 65 73 73 61 67 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 41 6c 70 63 47 65 74 43 6f essageAttributes.__imp_AlpcGetCo
197420 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 73 61 67 65 41 74 74 72 69 62 75 74 65 73 00 5f 68 mpletionListMessageAttributes._h
197440 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
197460 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a s_x86_64_lib_libwinapi_ntdll_a..
197480 64 79 6b 65 62 73 30 30 30 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 dykebs00002.o/..1516160772..0...
1974a0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 35 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..759.......`.d...
1974c0 00 00 00 00 a0 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1974e0 08 00 00 00 2c 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...x.............0`.data...
197500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
197520 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
197540 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
197560 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ..............0..idata$5........
197580 08 00 00 00 38 01 00 00 8c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8.................0..idata$4
1975a0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 96 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
1975c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1975e0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
197600 00 00 00 00 02 00 41 6c 70 63 47 65 74 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4c 61 73 74 4d ......AlpcGetCompletionListLastM
197620 65 73 73 61 67 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 essageInformation...............
197640 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
197660 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
197680 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1976a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1976c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1976e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................0...............
197700 00 00 62 00 00 00 00 00 00 00 00 00 00 00 02 00 a3 00 00 00 41 6c 70 63 47 65 74 43 6f 6d 70 6c ..b.................AlpcGetCompl
197720 65 74 69 6f 6e 4c 69 73 74 4c 61 73 74 4d 65 73 73 61 67 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 etionListLastMessageInformation.
197740 5f 5f 69 6d 70 5f 41 6c 70 63 47 65 74 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4c 61 73 74 4d __imp_AlpcGetCompletionListLastM
197760 65 73 73 61 67 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 essageInformation._head_C__Users
197780 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
1977a0 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 62 73 30 30 30 30 31 2e _libwinapi_ntdll_a..dykebs00001.
1977c0 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160772..0.....0.....1006
1977e0 36 36 20 20 37 31 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..715.......`.d...............
197800 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
197820 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
197840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
197860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
197880 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
1978a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
1978c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
1978e0 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
197900 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
197920 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 41 6c 70 63 46 72 ..........................AlpcFr
197940 65 65 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 73 61 67 65 00 02 00 00 00 08 00 00 00 eeCompletionListMessage.........
197960 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
197980 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1979a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1979c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1979e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
197a00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 ...................."...........
197a20 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 87 00 00 00 41 6c 70 63 46 72 65 65 ......F.................AlpcFree
197a40 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 41 6c 70 63 CompletionListMessage.__imp_Alpc
197a60 46 72 65 65 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 4d 65 73 73 61 67 65 00 5f 68 65 61 64 5f FreeCompletionListMessage._head_
197a80 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
197aa0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 6c 6c 5f 61 00 0a 64 79 6b 65 6_64_lib_libwinapi_ntdll_a..dyke
197ac0 62 73 30 30 30 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 37 37 32 20 20 30 20 20 20 20 20 30 20 bs00000.o/..1516160772..0.....0.
197ae0 20 20 20 20 31 30 30 36 36 36 20 20 37 34 39 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..749.......`.d.......
197b00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
197b20 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...t.............0`.data.......
197b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
197b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
197b80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 ..0..idata$7............4...~...
197ba0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
197bc0 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8.................0..idata$4....
197be0 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
197c00 74 61 24 36 00 00 00 00 00 00 00 00 2c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6........,...H...............
197c20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
197c40 00 00 41 6c 70 63 41 64 6a 75 73 74 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 43 6f 6e 63 75 72 ..AlpcAdjustCompletionListConcur
197c60 72 65 6e 63 79 43 6f 75 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 rencyCount......................
197c80 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
197ca0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
197cc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
197ce0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
197d00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
197d20 00 00 02 00 00 00 00 00 2d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 ........-.................\.....
197d40 00 00 00 00 00 00 02 00 9d 00 00 00 41 6c 70 63 41 64 6a 75 73 74 43 6f 6d 70 6c 65 74 69 6f 6e ............AlpcAdjustCompletion
197d60 4c 69 73 74 43 6f 6e 63 75 72 72 65 6e 63 79 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 41 6c 70 63 41 ListConcurrencyCount.__imp_AlpcA
197d80 64 6a 75 73 74 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 43 6f 6e 63 75 72 72 65 6e 63 79 43 6f djustCompletionListConcurrencyCo
197da0 75 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 unt._head_C__Users_Peter_Code_wi
197dc0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 6e 74 64 napi_rs_x86_64_lib_libwinapi_ntd
197de0 6c 6c 5f 61 00 0a ll_a..